From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200907-10.xml | 70 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 metadata/glsa/glsa-200907-10.xml (limited to 'metadata/glsa/glsa-200907-10.xml') diff --git a/metadata/glsa/glsa-200907-10.xml b/metadata/glsa/glsa-200907-10.xml new file mode 100644 index 000000000000..4d5d3aec7c3e --- /dev/null +++ b/metadata/glsa/glsa-200907-10.xml @@ -0,0 +1,70 @@ + + + + Syslog-ng: Chroot escape + + Syslog-ng does not properly initialize its chroot jail allowing for an + escape if a separate vulnerability in Syslog-ng is exploited. + + syslog-ng + 2009-07-12 + 2009-07-12: 01 + 247278 + local + + + 2.0.10 + 2.1.3 + 2.1.3 + + + +

+ Syslog-ng is a flexible and scalable system logger. +

+
+ +

+ Florian Grandel reported that Syslog-ng does not call chdir() before + chroot() which leads to an inherited file descriptor to the current + working directory. +

+
+ +

+ A local attacker might exploit a separate vulnerability in Syslog-ng + and use this vulnerability to escape the chroot jail. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Syslog-ng 2.0 users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10" +

+ All Syslog-ng 2.1 users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3" +
+ + CVE-2008-5110 + + + rbu + + + rbu + + + rbu + +
-- cgit v1.2.3