CVE-2011-1548

The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.
References
Link Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544
http://openwall.com/lists/oss-security/2011/03/04/16
http://openwall.com/lists/oss-security/2011/03/04/17
http://openwall.com/lists/oss-security/2011/03/04/18
http://openwall.com/lists/oss-security/2011/03/04/19
http://openwall.com/lists/oss-security/2011/03/04/22
http://openwall.com/lists/oss-security/2011/03/04/24
http://openwall.com/lists/oss-security/2011/03/04/25
http://openwall.com/lists/oss-security/2011/03/04/26
http://openwall.com/lists/oss-security/2011/03/04/27
http://openwall.com/lists/oss-security/2011/03/04/28
http://openwall.com/lists/oss-security/2011/03/04/29
http://openwall.com/lists/oss-security/2011/03/04/30
http://openwall.com/lists/oss-security/2011/03/04/31
http://openwall.com/lists/oss-security/2011/03/04/32
http://openwall.com/lists/oss-security/2011/03/04/33
http://openwall.com/lists/oss-security/2011/03/05/4
http://openwall.com/lists/oss-security/2011/03/05/6
http://openwall.com/lists/oss-security/2011/03/05/8
http://openwall.com/lists/oss-security/2011/03/06/3
http://openwall.com/lists/oss-security/2011/03/06/4
http://openwall.com/lists/oss-security/2011/03/06/5
http://openwall.com/lists/oss-security/2011/03/06/6
http://openwall.com/lists/oss-security/2011/03/07/11
http://openwall.com/lists/oss-security/2011/03/07/5
http://openwall.com/lists/oss-security/2011/03/07/6
http://openwall.com/lists/oss-security/2011/03/08/5
http://openwall.com/lists/oss-security/2011/03/10/2
http://openwall.com/lists/oss-security/2011/03/10/3
http://openwall.com/lists/oss-security/2011/03/10/6
http://openwall.com/lists/oss-security/2011/03/10/7
http://openwall.com/lists/oss-security/2011/03/11/3
http://openwall.com/lists/oss-security/2011/03/11/5
http://openwall.com/lists/oss-security/2011/03/14/26
http://openwall.com/lists/oss-security/2011/03/23/11
http://www.securityfocus.com/bid/47167
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gentoo:logrotate:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-03-30 22:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1548

Mitre link : CVE-2011-1548

CVE.ORG link : CVE-2011-1548


JSON object : View

Products Affected

debian

  • linux

gentoo

  • logrotate
CWE
CWE-264

Permissions, Privileges, and Access Controls