Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Logwatch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Logwatch
ID: 201203-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 28. März 2012, 15:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1018
Applikationen: Logwatch

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig63A0F96B6740E0B71FE72027
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Logwatch: Arbitrary code execution
Date: March 28, 2012
Bugs: #356387
ID: 201203-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Logwatch might allow remote attackers to execute
arbitrary code.

Background
==========

Logwatch analyzes and reports on system logs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/logwatch < 7.4.0 >= 7.4.0

Description
===========

logwatch.pl does not properly sanitize log filenames against shell
metacharacters before passing them to the "system()" function.

Impact
======

A remote attacker could pass a specially crafted log filename to
Logwatch, possibly resulting in execution of arbitrary code with root
privileges or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Logwatch users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/logwatch-7.4.0"

References
==========

[ 1 ] CVE-2011-1018
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1018

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig63A0F96B6740E0B71FE72027
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9y7agACgkQAnl3SfnYR/iBQgD8DPfUW8YwFWmPIexizg+in9Ek
YUvSwxWGcIfb2xVYZuMA/0OgWn2cH9ir5zG1k/8ogVQak9FDMycf6Hnwe/funoDZ
=dLGo
-----END PGP SIGNATURE-----

--------------enig63A0F96B6740E0B71FE72027--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung