Skip to main content

Permissions, Privileges, and Access Controls

CVE-2011-1549

Severity Medium
Score 6.3/10

Summary

The default configuration of logrotate on Gentoo Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by directories under /var/log/ for packages.

  • MEDIUM
  • LOCAL
  • NONE
  • COMPLETE
  • NONE
  • COMPLETE

CWE-264 - Permissions Privileges and Access Controls

CWE 264 (permissions, privileges, and access controls) is not a weakness in and of itself, rather it is a category of weaknesses related to the management of permissions, privileges, and other security features used to perform access control. If not addressed, the weaknesses in this category allow attackers to gain privileges for an unintended sphere of control, access sensitive information, and execute arbitrary commands.

References

Advisory Timeline

  • Published