1.9
CVSSv2

CVE-2011-1155

Published: 30/03/2011 Updated: 21/04/2011
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The writeState function in logrotate.c in logrotate 3.7.9 and previous versions might allow context-dependent malicious users to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a filename that is automatically constructed on the basis of a hostname or virtual machine name.

Vulnerable Product Search on Vulmon Subscribe to Product

gentoo logrotate 3.7.1

gentoo logrotate 3.6.5

gentoo logrotate 3.7.8

gentoo logrotate 3.7

gentoo logrotate 3.5.9

gentoo logrotate

gentoo logrotate 3.7.6

gentoo logrotate 3.3

gentoo logrotate 3.7.2

gentoo logrotate 3.7.7

Vendor Advisories

An attacker could cause logrotate to run programs, stop working, or read and write arbitrary files ...

References

CWE-399http://openwall.com/lists/oss-security/2011/03/10/7http://openwall.com/lists/oss-security/2011/03/07/5http://openwall.com/lists/oss-security/2011/03/04/26http://openwall.com/lists/oss-security/2011/03/23/11http://openwall.com/lists/oss-security/2011/03/04/19https://bugzilla.redhat.com/show_bug.cgi?id=680797http://openwall.com/lists/oss-security/2011/03/05/6http://openwall.com/lists/oss-security/2011/03/05/8http://openwall.com/lists/oss-security/2011/03/04/32http://openwall.com/lists/oss-security/2011/03/04/18http://openwall.com/lists/oss-security/2011/03/05/4http://openwall.com/lists/oss-security/2011/03/10/3http://openwall.com/lists/oss-security/2011/03/04/22http://openwall.com/lists/oss-security/2011/03/14/26http://openwall.com/lists/oss-security/2011/03/04/29http://www.vupen.com/english/advisories/2011/0791http://openwall.com/lists/oss-security/2011/03/04/24http://openwall.com/lists/oss-security/2011/03/11/3http://openwall.com/lists/oss-security/2011/03/07/11http://openwall.com/lists/oss-security/2011/03/04/17http://openwall.com/lists/oss-security/2011/03/04/33http://openwall.com/lists/oss-security/2011/03/06/4http://openwall.com/lists/oss-security/2011/03/06/3http://openwall.com/lists/oss-security/2011/03/07/6http://openwall.com/lists/oss-security/2011/03/04/31http://openwall.com/lists/oss-security/2011/03/04/27http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.htmlhttp://openwall.com/lists/oss-security/2011/03/04/25http://openwall.com/lists/oss-security/2011/03/06/6http://openwall.com/lists/oss-security/2011/03/10/2http://openwall.com/lists/oss-security/2011/03/10/6http://openwall.com/lists/oss-security/2011/03/04/28http://openwall.com/lists/oss-security/2011/03/04/30http://openwall.com/lists/oss-security/2011/03/06/5http://openwall.com/lists/oss-security/2011/03/04/16http://openwall.com/lists/oss-security/2011/03/08/5http://openwall.com/lists/oss-security/2011/03/11/5http://secunia.com/advisories/43955http://www.vupen.com/english/advisories/2011/0961http://www.redhat.com/support/errata/RHSA-2011-0407.htmlhttp://www.vupen.com/english/advisories/2011/0872http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:065https://usn.ubuntu.com/1172-1/https://nvd.nist.gov