lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Feb 2011 17:51:59 -0800
From: Steve Beattie <sbeattie@...ntu.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: [USN-1078-1] Logwatch vulnerability

===========================================================
Ubuntu Security Notice USN-1078-1            March 01, 2011
logwatch vulnerability
CVE-2011-1018
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
  logwatch                        7.3.6-1ubuntu1.1

Ubuntu 9.10:
  logwatch                        7.3.6.cvs20090906-1ubuntu1.1

Ubuntu 10.04 LTS:
  logwatch                        7.3.6.cvs20090906-1ubuntu2.1

Ubuntu 10.10:
  logwatch                        7.3.6.cvs20090906-1ubuntu3.1

In general, a standard system update will make all the necessary changes.

Details follow:

Dominik George discovered that logwatch did not properly sanitize
log file names that were passed to the shell as part of a command.
If a remote attacker were able to generate specially crafted filenames
(for example, via Samba logging), they could execute arbitrary code
with root privileges.


Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6-1ubuntu1.1.diff.gz
      Size/MD5:    15656 31f40f13457aeb20f21c2cfd2ad460b8
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6-1ubuntu1.1.dsc
      Size/MD5:     1413 037612770004ad6b553b8c5b02840350
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.orig.tar.gz
      Size/MD5:   297296 937d982006b2a76a83edfcfd2e5a9d7d

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6-1ubuntu1.1_all.deb
      Size/MD5:   307458 da69f492898cee9560bb752b87e8af1c

Updated packages for Ubuntu 9.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu1.1.diff.gz
      Size/MD5:    87133 eb1efb5614967c87dcee5a0627db91a2
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu1.1.dsc
      Size/MD5:     1932 b32ef1d8ada8a539c73a6e8da732a7c8
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906.orig.tar.gz
      Size/MD5:   338115 b12229916e0a5891a8c1da59afb61e40

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu1.1_all.deb
      Size/MD5:   400012 6a943f596ed79064930b328a7058357e

Updated packages for Ubuntu 10.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu2.1.diff.gz
      Size/MD5:    87803 0bba6a4701307c1abb9fea16c15c11fd
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu2.1.dsc
      Size/MD5:     1932 d87291a904f97e6c13dc15f0c996eeb4
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906.orig.tar.gz
      Size/MD5:   338115 b12229916e0a5891a8c1da59afb61e40

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu2.1_all.deb
      Size/MD5:   401512 d68a24ddbbfde6880fdbff79290bf344

Updated packages for Ubuntu 10.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu3.1.diff.gz
      Size/MD5:    90181 971dda35e4fa086a1bab9b9d7814a0df
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu3.1.dsc
      Size/MD5:     1932 388d1296df12dc1f46d0ddebfe6bf6ae
    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906.orig.tar.gz
      Size/MD5:   338115 b12229916e0a5891a8c1da59afb61e40

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/l/logwatch/logwatch_7.3.6.cvs20090906-1ubuntu3.1_all.deb
      Size/MD5:   398960 d7967323e366778cc5c79701aa1dc156



Download attachment "signature.asc" of type "application/pgp-signature" (837 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ