Fedora Linux 8708 Published by

A logrotate security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: logrotate-3.18.1-4.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-ff0188b37c
2022-06-12 01:16:07.760740
--------------------------------------------------------------------------------

Name : logrotate
Product : Fedora 35
Version : 3.18.1
Release : 4.fc35
URL :   https://github.com/logrotate/logrotate
Summary : Rotates, compresses, removes and mails system log files
Description :
The logrotate utility is designed to simplify the administration of
log files on a system which generates a lot of log files. Logrotate
allows for the automatic rotation compression, removal and mailing of
log files. Logrotate can be set to handle a log file daily, weekly,
monthly or when the log file gets to a certain size.

Install the logrotate package if you need a utility to deal with the
log files on your system.

--------------------------------------------------------------------------------
Update Information:

- lockState: do not print `error:` when exit code is unaffected (#2090926) ----
- fix potential DoS from unprivileged users via the state file (CVE-2022-1348)
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 27 2022 Kamil Dudka - 3.18.1-4
- lockState: do not print `error:` when exit code is unaffected (#2090926)
* Wed May 25 2022 Kamil Dudka - 3.18.1-3
- fix potential DoS from unprivileged users via the state file (CVE-2022-1348)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2090272 - CVE-2022-1348 logrotate: potential DoS from unprivileged users via the state file [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2090272
[ 2 ] Bug #2090926 - error: state file /var/lib/logrotate/logrotate.status is world-readable and thus can be locked from other unprivileged users. Skipping lock acquisition
  https://bugzilla.redhat.com/show_bug.cgi?id=2090926
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-ff0188b37c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________