what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1172-1

Ubuntu Security Notice USN-1172-1
Posted Jul 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1172-1 - It was discovered that logrotate incorrectly handled the creation of new log files. Local users could possibly read log files if they were opened before permissions were in place. This issue only affected Ubuntu 8.04 LTS. It was discovered that logrotate incorrectly handled certain log file names when used with the shred option. Local attackers able to create log files with specially crafted filenames could use this issue to execute arbitrary code. This issue only affected Ubuntu 10.04 LTS, 10.10, and 11.04. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-1098, CVE-2011-1154, CVE-2011-1155, CVE-2011-1548
SHA-256 | eada5edc859cb5636e8793b60962d15ddf0ebab2fd051d849946102d688dc9bc

Ubuntu Security Notice USN-1172-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1172-1
July 21, 2011

logrotate vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

An attacker could cause logrotate to run programs, stop working, or read
and write arbitrary files.

Software Description:
- logrotate: Log rotation utility

Details:

It was discovered that logrotate incorrectly handled the creation of new
log files. Local users could possibly read log files if they were opened
before permissions were in place. This issue only affected Ubuntu 8.04 LTS.
(CVE-2011-1098)

It was discovered that logrotate incorrectly handled certain log file
names when used with the shred option. Local attackers able to create log
files with specially crafted filenames could use this issue to execute
arbitrary code. This issue only affected Ubuntu 10.04 LTS, 10.10, and
11.04. (CVE-2011-1154)

It was discovered that logrotate incorrectly handled certain malformed log
filenames. Local attackers able to create log files with specially crafted
filenames could use this issue to cause logrotate to stop processing log
files, resulting in a denial of service. (CVE-2011-1155)

It was discovered that logrotate incorrectly handled symlinks and hard
links when processing log files. A local attacker having write access to
a log file directory could use this issue to overwrite or read arbitrary
files. This issue only affected Ubuntu 8.04 LTS. (CVE-2011-1548)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
logrotate 3.7.8-6ubuntu3.1

Ubuntu 10.10:
logrotate 3.7.8-6ubuntu1.1

Ubuntu 10.04 LTS:
logrotate 3.7.8-4ubuntu2.2

Ubuntu 8.04 LTS:
logrotate 3.7.1-3ubuntu0.8.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1172-1
CVE-2011-1098, CVE-2011-1154, CVE-2011-1155, CVE-2011-1548

Package Information:
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu3.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-6ubuntu1.1
https://launchpad.net/ubuntu/+source/logrotate/3.7.8-4ubuntu2.2
https://launchpad.net/ubuntu/+source/logrotate/3.7.1-3ubuntu0.8.04.1


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close