- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201203-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Logwatch: Arbitrary code execution
     Date: March 28, 2012
     Bugs: #356387
       ID: 201203-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in Logwatch might allow remote attackers to execute
arbitrary code.

Background
=========
Logwatch analyzes and reports on system logs.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-apps/logwatch            < 7.4.0                    >= 7.4.0

Description
==========
logwatch.pl does not properly sanitize log filenames against shell
metacharacters before passing them to the "system()" function.

Impact
=====
A remote attacker could pass a specially crafted log filename to
Logwatch, possibly resulting in execution of arbitrary code with root
privileges or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Logwatch users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-apps/logwatch-7.4.0"

References
=========
[ 1 ] CVE-2011-1018
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1018

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201203-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201203-20: Logwatch: Arbitrary code execution

A vulnerability in Logwatch might allow remote attackers to execute arbitrary code.

Summary

logwatch.pl does not properly sanitize log filenames against shell metacharacters before passing them to the "system()" function.

Resolution

All Logwatch users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/logwatch-7.4.0"

References

[ 1 ] CVE-2011-1018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1018

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201203-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Logwatch: Arbitrary code execution
Date: March 28, 2012
Bugs: #356387
ID: 201203-20

Synopsis

A vulnerability in Logwatch might allow remote attackers to execute arbitrary code.

Background

Logwatch analyzes and reports on system logs.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/logwatch < 7.4.0 >= 7.4.0

Impact

===== A remote attacker could pass a specially crafted log filename to Logwatch, possibly resulting in execution of arbitrary code with root privileges or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News