Syslog-ng: Chroot escape — GLSA 200907-10

Syslog-ng does not properly initialize its chroot jail allowing for an escape if a separate vulnerability in Syslog-ng is exploited.

Affected packages

app-admin/syslog-ng on all architectures
Affected versions < 2.1.3
Unaffected versions revision >= 2.0.10
>= 2.1.3

Background

Syslog-ng is a flexible and scalable system logger.

Description

Florian Grandel reported that Syslog-ng does not call chdir() before chroot() which leads to an inherited file descriptor to the current working directory.

Impact

A local attacker might exploit a separate vulnerability in Syslog-ng and use this vulnerability to escape the chroot jail.

Workaround

There is no known workaround at this time.

Resolution

All Syslog-ng 2.0 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.0.10"

All Syslog-ng 2.1 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-2.1.3"

References

Release date
July 12, 2009

Latest revision
July 12, 2009: 01

Severity
low

Exploitable
local

Bugzilla entries