GLSA 200907-10: Syslog-ng: Chroot escape

Severity:low
Title:Syslog-ng: Chroot escape
Date:07/12/2009
Bugs: #247278
ID:200907-10

Synopsis

Syslog-ng does not properly initialize its chroot jail allowing for an escape if a separate vulnerability in Syslog-ng is exploited.

Background

Syslog-ng is a flexible and scalable system logger.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-admin/syslog-ng < 2.1.3 >= 2.0.10 All supported architectures

Description

Florian Grandel reported that Syslog-ng does not call chdir() before chroot() which leads to an inherited file descriptor to the current working directory.

Impact

A local attacker might exploit a separate vulnerability in Syslog-ng and use this vulnerability to escape the chroot jail.

Workaround

There is no known workaround at this time.

Resolution

All Syslog-ng 2.0 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10"

All Syslog-ng 2.1 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200907-10.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!