Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200907-10 ] Syslog-ng: Chroot escape
Date: Sun, 12 Jul 2009 18:25:41
Message-Id: 200907121942.52941.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200907-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Syslog-ng: Chroot escape
9 Date: July 12, 2009
10 Bugs: #247278
11 ID: 200907-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Syslog-ng does not properly initialize its chroot jail allowing for an
19 escape if a separate vulnerability in Syslog-ng is exploited.
20
21 Background
22 ==========
23
24 Syslog-ng is a flexible and scalable system logger.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-admin/syslog-ng < 2.1.3 *>= 2.0.10
33 >= 2.1.3
34
35 Description
36 ===========
37
38 Florian Grandel reported that Syslog-ng does not call chdir() before
39 chroot() which leads to an inherited file descriptor to the current
40 working directory.
41
42 Impact
43 ======
44
45 A local attacker might exploit a separate vulnerability in Syslog-ng
46 and use this vulnerability to escape the chroot jail.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Syslog-ng 2.0 users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10"
60
61 All Syslog-ng 2.1 users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-5110
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5110
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200907-10.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2009 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature