GLSA-200907-10 : Syslog-ng: Chroot escape

high Nessus Plugin ID 39781

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200907-10 (Syslog-ng: Chroot escape)

Florian Grandel reported that Syslog-ng does not call chdir() before chroot() which leads to an inherited file descriptor to the current working directory.
Impact :

A local attacker might exploit a separate vulnerability in Syslog-ng and use this vulnerability to escape the chroot jail.
Workaround :

There is no known workaround at this time.

Solution

All Syslog-ng 2.0 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-admin/syslog-ng-2.0.10' All Syslog-ng 2.1 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-admin/syslog-ng-2.1.3'

See Also

https://security.gentoo.org/glsa/200907-10

Plugin Details

Severity: High

ID: 39781

File Name: gentoo_GLSA-200907-10.nasl

Version: 1.13

Type: local

Published: 7/13/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:syslog-ng, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/12/2009

Reference Information

CVE: CVE-2008-5110

BID: 32338

CWE: 264

GLSA: 200907-10