Lucene search

K
gentooGentoo FoundationGLSA-200907-10
HistoryJul 12, 2009 - 12:00 a.m.

Syslog-ng: Chroot escape

2009-07-1200:00:00
Gentoo Foundation
security.gentoo.org
13

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.8%

Background

Syslog-ng is a flexible and scalable system logger.

Description

Florian Grandel reported that Syslog-ng does not call chdir() before chroot() which leads to an inherited file descriptor to the current working directory.

Impact

A local attacker might exploit a separate vulnerability in Syslog-ng and use this vulnerability to escape the chroot jail.

Workaround

There is no known workaround at this time.

Resolution

All Syslog-ng 2.0 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10"

All Syslog-ng 2.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-admin/syslog-ng< 2.1.3UNKNOWN

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.8%