[RHSA-2011:0407-01] Moderate: logrotate security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 31 15:44:39 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: logrotate security update
Advisory ID:       RHSA-2011:0407-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0407.html
Issue date:        2011-03-31
CVE Names:         CVE-2011-1098 CVE-2011-1154 CVE-2011-1155 
=====================================================================

1. Summary:

An updated logrotate package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The logrotate utility simplifies the administration of multiple log files,
allowing the automatic rotation, compression, removal, and mailing of log
files.

A shell command injection flaw was found in the way logrotate handled the
shred directive. A specially-crafted log file could cause logrotate to
execute arbitrary commands with the privileges of the user running
logrotate (root, by default). Note: The shred directive is not enabled by
default. (CVE-2011-1154)

A race condition flaw was found in the way logrotate applied permissions
when creating new log files. In some specific configurations, a local
attacker could use this flaw to open new log files before logrotate applies
the final permissions, possibly leading to the disclosure of sensitive
information. (CVE-2011-1098)

An input sanitization flaw was found in logrotate. A log file with a
specially-crafted file name could cause logrotate to abort when attempting
to process that file a subsequent time. (CVE-2011-1155)

All logrotate users should upgrade to this updated package, which contains
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680796 - CVE-2011-1154 logrotate: Shell command injection by using the shred configuration directive
680797 - CVE-2011-1155 logrotate: DoS due improper escaping of file names within 'write state' action
680798 - CVE-2011-1098 logrotate: TOCTOU race condition by creation of new files (between opening the file and moment, final permissions have been applied) [information disclosure]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/logrotate-3.7.8-12.el6_0.1.src.rpm

i386:
logrotate-3.7.8-12.el6_0.1.i686.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.i686.rpm

x86_64:
logrotate-3.7.8-12.el6_0.1.x86_64.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/logrotate-3.7.8-12.el6_0.1.src.rpm

x86_64:
logrotate-3.7.8-12.el6_0.1.x86_64.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/logrotate-3.7.8-12.el6_0.1.src.rpm

i386:
logrotate-3.7.8-12.el6_0.1.i686.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.i686.rpm

ppc64:
logrotate-3.7.8-12.el6_0.1.ppc64.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.ppc64.rpm

s390x:
logrotate-3.7.8-12.el6_0.1.s390x.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.s390x.rpm

x86_64:
logrotate-3.7.8-12.el6_0.1.x86_64.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/logrotate-3.7.8-12.el6_0.1.src.rpm

i386:
logrotate-3.7.8-12.el6_0.1.i686.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.i686.rpm

x86_64:
logrotate-3.7.8-12.el6_0.1.x86_64.rpm
logrotate-debuginfo-3.7.8-12.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1098.html
https://www.redhat.com/security/data/cve/CVE-2011-1154.html
https://www.redhat.com/security/data/cve/CVE-2011-1155.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNlKFGXlSAg2UNWIIRAjApAJ97Bd2AGAvK6wNwN4MFaomxvDdDgQCgtUBR
U0Sk/eBSz/ZKmoKDV5MhDqU=
=H81B
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list