Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in logrotate
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in logrotate
ID: 201206-36
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Juni 2012, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1098
Applikationen: logrotate

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFB971F41C8A07F5C4960A036
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: logrotate: Multiple vulnerabilities
Date: June 25, 2012
Bugs: #356811, #372973
ID: 201206-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in logrotate, which could lead to
arbitrary system command execution.

Background
==========

logrotate rotates, compresses, and mails system logs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/logrotate < 3.8.0 >= 3.8.0

Description
===========

Multiple vulnerabilities have been discovered in logrotate. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker could use this flaw to truncate arbitrary system file,
to change file owner or mode on arbitrary system files, to conduct
symlink attacks and send arbitrary system files, to execute arbitrary
system commands, to cause abort in subsequent logrotate runs, to
disclose sensitive information, to execute arbitrary code or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All logrotate users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/logrotate-3.8.0"

References
==========

[ 1 ] CVE-2011-1098
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1098
[ 2 ] CVE-2011-1154
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1154
[ 3 ] CVE-2011-1155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1155
[ 4 ] CVE-2011-1549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1549

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigFB971F41C8A07F5C4960A036
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/ouj8ACgkQuiczp+KMe7QaJwCgo0yieJEtY/kwLlLL7c98iNCn
GJYAnjfIjRJlR8iS6G1WSlq7zXunEyc2
=Aat+
-----END PGP SIGNATURE-----

--------------enigFB971F41C8A07F5C4960A036--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung