[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1548Date: (C)2011-03-30   (M)2023-12-22


The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.3
Exploit Score: 3.4
Impact Score: 9.2
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-47167
http://openwall.com/lists/oss-security/2011/03/04/16
http://openwall.com/lists/oss-security/2011/03/04/19
http://openwall.com/lists/oss-security/2011/03/05/6
http://openwall.com/lists/oss-security/2011/03/05/8
http://openwall.com/lists/oss-security/2011/03/07/11
http://openwall.com/lists/oss-security/2011/03/08/5
http://openwall.com/lists/oss-security/2011/03/10/2
http://openwall.com/lists/oss-security/2011/03/11/5
http://openwall.com/lists/oss-security/2011/03/14/26
http://openwall.com/lists/oss-security/2011/03/23/11
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544

CPE    1
cpe:/a:gentoo:logrotate
CWE    1
CWE-264
OVAL    1
oval:org.secpod.oval:def:700557

© SecPod Technologies