Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in logrotate
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in logrotate
ID: USN-1172-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04
Datum: Fr, 22. Juli 2011, 10:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1548
Applikationen: logrotate

Originalnachricht


--===============0434138061038340898==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature"; boundary="=-CpwIeM8ljrCDEDiaAc2L"


--=-CpwIeM8ljrCDEDiaAc2L
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1172-1
July 21, 2011

logrotate vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

An attacker could cause logrotate to run programs, stop working, or read
and write arbitrary files.

Software Description:
- logrotate: Log rotation utility

Details:

It was discovered that logrotate incorrectly handled the creation of new
log files. Local users could possibly read log files if they were opened
before permissions were in place. This issue only affected Ubuntu 8.04 LTS.
(CVE-2011-1098)

It was discovered that logrotate incorrectly handled certain log file
names when used with the shred option. Local attackers able to create log
files with specially crafted filenames could use this issue to execute
arbitrary code. This issue only affected Ubuntu 10.04 LTS, 10.10, and
11.04. (CVE-2011-1154)

It was discovered that logrotate incorrectly handled certain malformed log
filenames. Local attackers able to create log files with specially crafted
filenames could use this issue to cause logrotate to stop processing log
files, resulting in a denial of service. (CVE-2011-1155)

It was discovered that logrotate incorrectly handled symlinks and hard
links when processing log files. A local attacker having write access to
a log file directory could use this issue to overwrite or read arbitrary
files. This issue only affected Ubuntu 8.04 LTS. (CVE-2011-1548)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
logrotate 3.7.8-6ubuntu3.1

Ubuntu 10.10:
logrotate 3.7.8-6ubuntu1.1

Ubuntu 10.04 LTS:
logrotate 3.7.8-4ubuntu2.2

Ubuntu 8.04 LTS:
logrotate 3.7.1-3ubuntu0.8.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1172-1
CVE-2011-1098, CVE-2011-1154, CVE-2011-1155, CVE-2011-1548

Package Information:
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu3.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu1.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-4ubuntu2.2
https://launchpad.net/ubuntu/+source/logrotate/3.7.1-3ubuntu0.8.04.1



--ÜpwIeM8ljrCDEDiaAc2L
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAABCgAGBQJOKFq2AAoJEGVp2FWnRL6TftcP/38PTqu79wA6Ep2WabIGsE9X
6de86aFAhnaO2W27RtUIVWZd9JPY3krp+WgalkUU8m/KyvXfuLpByYKeLCiBOvDH
NGkxhTPh/Mpi59n7rxEBfbBM8wXzjMb6jazU7yL1gTlJZIN0oAgvBmUt7KxjMU7V
hndIUGFSuTrwT8jtum0l17t3IQ2JRyGUGgfk7jENQ8hVIPDCD++mhMkx78by+KVC
Se5wL/11SCL5glWWuZpDw4omLzp/VVoLJo/EhhGbfnoGL6md27mTzhpqBRkZQHZv
AzrxtuKj++gP+H1TPEyLHcxh0OS4+Jtgk74FcW26RPATDMrhLgT+zwglN7GCB02h
MrOA5P/pP89pmAg8Yw+lPjuyhEODAKIe+kiaTJSXyXbMTFYQ+FJVZZY8d9BYGRAN
daWNhtZt3/E+ZBsGbF3UPelxqK+h5QpaP8e/z60T14jBiC9OE/pNRG4ISZQyGkgQ
kvRnqcuJVnosh9/DRYEzbpIp1JRUNVjL3oKKmo8HbECigJQ5OWhsrvWkcjBzUG6w
lbR4KdBviORC41exnWO4EKco4xwdZa8Kd26PL7nbEYsltqXOR0N9ReI8jdNrb2pd
JpHytz0CeKdygIU3nx9Rv0Qg6F+wSqPJtZEUD91FDAxjFszKKc5H8d2rEjBCMSin
bZnDAIdjTCw9bF0F/feg
=3XLx
-----END PGP SIGNATURE-----

--=-CpwIeM8ljrCDEDiaAc2L--



--===============0434138061038340898==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0434138061038340898==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung