====================================================================                   Red Hat Security Advisory

Synopsis:          Important: logwatch security update
Advisory ID:       RHSA-2011:0324-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0324.html
Issue date:        2011-03-07
CVE Names:         CVE-2011-1018 
====================================================================
1. Summary:

An updated logwatch package that fixes one security issue is now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux Desktop (v. 5 client) - noarch
Red Hat Enterprise Linux Desktop (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

Logwatch is a customizable log analysis system. Logwatch parses through
your system's logs for a given period of time and creates a report
analyzing areas that you specify, in as much detail as you require.

A flaw was found in the way Logwatch processed log files. If an attacker
were able to create a log file with a malicious file name, it could result
in arbitrary code execution with the privileges of the root user when that
log file is analyzed by Logwatch. (CVE-2011-1018)

Users of logwatch should upgrade to this updated package, which contains a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680237 - CVE-2011-1018 logwatch: Privilege escalation due improper sanitization of special characters in log file names

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

noarch:
logwatch-7.3-9.el5_6.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

noarch:
logwatch-7.3-9.el5_6.noarch.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

noarch:
logwatch-7.3.6-49.el6.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
logwatch-7.3.6-49.el6.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

noarch:
logwatch-7.3.6-49.el6.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

noarch:
logwatch-7.3.6-49.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1018.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0324-01: logwatch: Important Advisory

An updated logwatch package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6

Summary

Logwatch is a customizable log analysis system. Logwatch parses through your system's logs for a given period of time and creates a report analyzing areas that you specify, in as much detail as you require.
A flaw was found in the way Logwatch processed log files. If an attacker were able to create a log file with a malicious file name, it could result in arbitrary code execution with the privileges of the root user when that log file is analyzed by Logwatch. (CVE-2011-1018)
Users of logwatch should upgrade to this updated package, which contains a backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1018.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
noarch: logwatch-7.3-9.el5_6.noarch.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
noarch: logwatch-7.3-9.el5_6.noarch.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
noarch: logwatch-7.3.6-49.el6.noarch.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: logwatch-7.3.6-49.el6.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
noarch: logwatch-7.3.6-49.el6.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
noarch: logwatch-7.3.6-49.el6.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0324-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0324.html
Issued Date: : 2011-03-07
CVE Names: CVE-2011-1018

Topic

An updated logwatch package that fixes one security issue is now availablefor Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - noarch

Red Hat Enterprise Linux Desktop (v. 5 client) - noarch

Red Hat Enterprise Linux Desktop (v. 6) - noarch

Red Hat Enterprise Linux HPC Node (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch


Bugs Fixed

680237 - CVE-2011-1018 logwatch: Privilege escalation due improper sanitization of special characters in log file names


Related News