Upstream information

CVE-2008-5110 at MITRE

Description

syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including 2.0.9.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 445912 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP1
  • syslog-ng >= 2.0.9-27.27.19
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA syslog-ng-2.0.9-27.27.19
SUSE Linux Enterprise Server 11 SP2
  • syslog-ng >= 2.0.9-27.32.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA syslog-ng-2.0.9-27.32.1
SUSE Linux Enterprise Server 11 SP3
  • syslog-ng >= 2.0.9-27.34.36.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA syslog-ng-2.0.9-27.34.36.1
SUSE Linux Enterprise Server 11 SP4
  • syslog-ng >= 2.0.9-27.34.36.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA syslog-ng-2.0.9-27.34.36.1
openSUSE Tumbleweed
  • >=
Patchnames:
openSUSE-Tumbleweed-2024:11418


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 18:32:50 2013
CVE page last modified: Sat Jun 15 17:41:59 2024