Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8393: Red Hat Security Advisory: logrotate security update

An update for logrotate is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1348: logrotate: potential DoS from unprivileged users via the state file
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:8393 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: logrotate security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for logrotate is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing.

Security Fix(es):

  • logrotate: potential DoS from unprivileged users via the state file (CVE-2022-1348)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2075074 - CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

logrotate-3.18.0-7.el9.src.rpm

SHA-256: c1b3764f65c9e21ca65335540cfdb1366de69b574dc9eb506d3a13c76c6801c2

x86_64

logrotate-3.18.0-7.el9.x86_64.rpm

SHA-256: 2ee58b038ff185adf06194e5211b69800ba1efe502158cec867a41b3901cb420

logrotate-debuginfo-3.18.0-7.el9.x86_64.rpm

SHA-256: 868848c4481fb90bc8613b30e995547cbecaff8242a0437ef73773af0440d78e

logrotate-debugsource-3.18.0-7.el9.x86_64.rpm

SHA-256: 7c74a4de6179f569d21dacbee1380397aeb53470ae7e634c7672fd1bfc43764e

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

logrotate-3.18.0-7.el9.src.rpm

SHA-256: c1b3764f65c9e21ca65335540cfdb1366de69b574dc9eb506d3a13c76c6801c2

s390x

logrotate-3.18.0-7.el9.s390x.rpm

SHA-256: 38f8e713f6fb3b675b4caeb453f5eb21d5edeb954321dccd5acb25bc3d776c24

logrotate-debuginfo-3.18.0-7.el9.s390x.rpm

SHA-256: 565a6454e077dd318a13221314121539a2938b162994c5340566776319d3ede3

logrotate-debugsource-3.18.0-7.el9.s390x.rpm

SHA-256: 348e73136e2e9fb4e8fc643a64f40cd9a2e4edb5355e6dcac8f2133085bef2b7

Red Hat Enterprise Linux for Power, little endian 9

SRPM

logrotate-3.18.0-7.el9.src.rpm

SHA-256: c1b3764f65c9e21ca65335540cfdb1366de69b574dc9eb506d3a13c76c6801c2

ppc64le

logrotate-3.18.0-7.el9.ppc64le.rpm

SHA-256: 44f955a541518a2397c40e4ce9af83ed2bfb2ddc9972958ad044190fea75549a

logrotate-debuginfo-3.18.0-7.el9.ppc64le.rpm

SHA-256: d38d21cff8d3aeaf77819a86f4f6a630355fade697c877fec34dbd54ef38c20c

logrotate-debugsource-3.18.0-7.el9.ppc64le.rpm

SHA-256: e5a5068d4ee3c1cfc7115a8eb881b9765f6b072c216ace72d01743aa4a9b98a7

Red Hat Enterprise Linux for ARM 64 9

SRPM

logrotate-3.18.0-7.el9.src.rpm

SHA-256: c1b3764f65c9e21ca65335540cfdb1366de69b574dc9eb506d3a13c76c6801c2

aarch64

logrotate-3.18.0-7.el9.aarch64.rpm

SHA-256: 1a1d9e10c6d0d864a7958dd37c2d3f094ce3d237bb3aa8be55f76b8070b287da

logrotate-debuginfo-3.18.0-7.el9.aarch64.rpm

SHA-256: 510972ea9d572f7b13a9b04182779e063878356ad8e79050c506b565c6a7c691

logrotate-debugsource-3.18.0-7.el9.aarch64.rpm

SHA-256: 9b6c9a6ad0be86f9befdbbc709ae0d6577eff92a79f436e626db1a195d33567d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2022-8393-01

Red Hat Security Advisory 2022-8393-01 - The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-5447-1

Ubuntu Security Notice 5447-1 - It was discovered that logrotate incorrectly handled the state file. A local attacker could possibly use this issue to keep a lock on the state file and cause logrotate to stop working, leading to a denial of service.

CVE-2022-1348: Invalid Bug ID

A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.