summaryrefslogtreecommitdiff
blob: e9662188e44fb9d500899db917b58b5413a04e3d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201203-20">
  <title>Logwatch: Arbitrary code execution</title>
  <synopsis>A vulnerability in Logwatch might allow remote attackers to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">Logwatch</product>
  <announced>2012-03-28</announced>
  <revised>2012-03-28: 1</revised>
  <bug>356387</bug>
  <access>remote</access>
  <affected>
    <package name="sys-apps/logwatch" auto="yes" arch="*">
      <unaffected range="ge">7.4.0</unaffected>
      <vulnerable range="lt">7.4.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>Logwatch analyzes and reports on system logs.</p>
  </background>
  <description>
    <p>logwatch.pl does not properly sanitize log filenames against shell
      metacharacters before passing them to the "system()" function. 
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could pass a specially crafted log filename to
      Logwatch, possibly resulting in execution of arbitrary code with root
      privileges or a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Logwatch users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=sys-apps/logwatch-7.4.0"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1018">CVE-2011-1018</uri>
  </references>
  <metadata timestamp="2012-03-16T19:51:03Z" tag="requester">ackle</metadata>
  <metadata timestamp="2012-03-28T10:30:33Z" tag="submitter">ackle</metadata>
</glsa>