CVE Vulnerabilities

CVE-2011-1548

Published: Mar 30, 2011 | Modified: Apr 21, 2011
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.3 MEDIUM
AV:L/AC:M/Au:N/C:N/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotates lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.

Affected Software

Name Vendor Start Version End Version
Logrotate Gentoo * *

References