Max CVSS 6.9 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-1098 1.9
Race condition in the createOutputFile function in logrotate.c in logrotate 3.7.9 and earlier allows local users to read log data by opening a file before the intended permissions are in place.
13-02-2023 - 04:29 30-03-2011 - 22:55
CVE-2011-1154 6.9
The shred_file function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to execute arbitrary commands via shell metacharacters in a log filename, as demonstrated by a filename that is automatically constructed on
21-04-2011 - 02:33 30-03-2011 - 22:55
CVE-2011-1155 1.9
The writeState function in logrotate.c in logrotate 3.7.9 and earlier might allow context-dependent attackers to cause a denial of service (rotation outage) via a (1) \n (newline) or (2) \ (backslash) character in a log filename, as demonstrated by a
21-04-2011 - 02:33 30-03-2011 - 22:55
Back to Top Mark selected
Back to Top