Количество 9
Количество 9

CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.

CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.

CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.

CVE-2022-1348
CVE-2022-1348
A vulnerability was found in logrotate in how the state file is create ...

SUSE-SU-2022:2396-1
Security update for logrotate

RLSA-2022:8393
Moderate: logrotate security update
GHSA-4c4j-w8hm-rjgv
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0.
ELSA-2022-8393
ELSA-2022-8393: logrotate security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1348 A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-1348 A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0. | CVSS3: 6.2 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-1348 A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
CVE-2022-1348 A vulnerability was found in logrotate in how the state file is create ... | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:2396-1 Security update for logrotate | 0% Низкий | около 3 лет назад | |
![]() | RLSA-2022:8393 Moderate: logrotate security update | 0% Низкий | больше 2 лет назад | |
GHSA-4c4j-w8hm-rjgv A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
ELSA-2022-8393 ELSA-2022-8393: logrotate security update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу