Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-1348

Published: 25 May 2022

A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.

Notes

AuthorNote
alexmurray
Only affects logrotate >= 3.17.0
mdeslaur
Ubuntu packages build with:
--with-state-file-path=/var/lib/logrotate/status
but the /var/lib/logrotate directory itself is 755, so a
user can get a lock on the file.
See follow-up pull request with additional fix

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
logrotate
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
impish
Released (3.18.0-2ubuntu1.1)
jammy
Released (3.19.0-1ubuntu1.1)
kinetic
Released (3.20.1-1ubuntu1)
lunar Not vulnerable
(3.20.1-1ubuntu1)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/logrotate/logrotate/commit/1f76a381e2caa0603ae3dbc51ed0f1aa0d6658b9
upstream: https://github.com/logrotate/logrotate/pull/446

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H