All the vulnerabilites related to oneidentity - syslog-ng
cve-2011-0343
Vulnerability from cvelistv5
Published
2011-01-28 15:00
Modified
2024-08-06 21:51
Severity ?
EPSS score ?
Summary
Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files.
References
▼ | URL | Tags |
---|---|---|
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/515955/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html | mailing-list, x_refsource_MLIST | |
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/45988 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:51:08.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491" }, { "name": "20110125 syslog-ng wrong file permission vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html" }, { "name": "45988", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45988" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-01-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491" }, { "name": "20110125 syslog-ng wrong file permission vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html" }, { "name": "45988", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45988" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0343", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491" }, { "name": "20110125 syslog-ng wrong file permission vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released", "refsource": "MLIST", "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html" }, { "name": "[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released", "refsource": "MLIST", "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html" }, { "name": "45988", "refsource": "BID", "url": "http://www.securityfocus.com/bid/45988" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0343", "datePublished": "2011-01-28T15:00:00", "dateReserved": "2011-01-06T00:00:00", "dateUpdated": "2024-08-06T21:51:08.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1200
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
EPSS score ?
Summary
Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/5934 | vdb-entry, x_refsource_BID | |
http://www.linuxsecurity.com/advisories/other_advisory-2513.html | vendor-advisory, x_refsource_ENGARDE | |
http://www.iss.net/security_center/static/10339.php | vdb-entry, x_refsource_XF | |
http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html | vendor-advisory, x_refsource_SUSE | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000547 | vendor-advisory, x_refsource_CONECTIVA | |
http://marc.info/?l=bugtraq&m=103426595021928&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.debian.org/security/2002/dsa-175 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:27.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt" }, { "name": "5934", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5934" }, { "name": "ESA-20021029-028", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2513.html" }, { "name": "syslogng-macro-expansion-bo(10339)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10339.php" }, { "name": "SuSE-SA:2002:039", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html" }, { "name": "CLA-2002:547", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000547" }, { "name": "20021010 syslog-ng buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103426595021928\u0026w=2" }, { "name": "DSA-175", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-10-21T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt" }, { "name": "5934", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5934" }, { "name": "ESA-20021029-028", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2513.html" }, { "name": "syslogng-macro-expansion-bo(10339)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10339.php" }, { "name": "SuSE-SA:2002:039", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html" }, { "name": "CLA-2002:547", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000547" }, { "name": "20021010 syslog-ng buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103426595021928\u0026w=2" }, { "name": "DSA-175", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-175" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt", "refsource": "CONFIRM", "url": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt" }, { "name": "5934", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5934" }, { "name": "ESA-20021029-028", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/other_advisory-2513.html" }, { "name": "syslogng-macro-expansion-bo(10339)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10339.php" }, { "name": "SuSE-SA:2002:039", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html" }, { "name": "CLA-2002:547", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000547" }, { "name": "20021010 syslog-ng buffer overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103426595021928\u0026w=2" }, { "name": "DSA-175", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-175" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1200", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-10-11T00:00:00", "dateUpdated": "2024-08-08T03:19:27.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8019
Vulnerability from cvelistv5
Published
2020-06-29 11:30
Modified
2024-09-17 03:43
Severity ?
EPSS score ?
Summary
A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP 12-SP1; openSUSE Backports SLE-15-SP1, openSUSE Leap 15.1 allowed local attackers controlling the user news to escalate their privileges to root. This issue affects: SUSE Linux Enterprise Debuginfo 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Debuginfo 11-SP4 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Module for Legacy Software 12 syslog-ng versions prior to 3.6.4-12.8.1. SUSE Linux Enterprise Point of Sale 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server 11-SP4-LTSS syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server for SAP 12-SP1 syslog-ng versions prior to 3.6.4-12.8.1. openSUSE Backports SLE-15-SP1 syslog-ng versions prior to 3.19.1-bp151.4.6.1. openSUSE Leap 15.1 syslog-ng versions prior to 3.19.1-lp151.3.6.1.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1169385 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | SUSE | SUSE Linux Enterprise Debuginfo 11-SP3 |
Version: syslog-ng < 2.0.9-27.34.40.5.1 |
||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:25.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1169385" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SUSE Linux Enterprise Debuginfo 11-SP3", "vendor": "SUSE", "versions": [ { "lessThan": "2.0.9-27.34.40.5.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Debuginfo 11-SP4", "vendor": "SUSE", "versions": [ { "lessThan": "2.0.9-27.34.40.5.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Module for Legacy Software 12", "vendor": "SUSE", "versions": [ { "lessThan": "3.6.4-12.8.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Point of Sale 11-SP3", "vendor": "SUSE", "versions": [ { "lessThan": "2.0.9-27.34.40.5.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server 11-SP4-LTSS", "vendor": "SUSE", "versions": [ { "lessThan": "2.0.9-27.34.40.5.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "SUSE Linux Enterprise Server for SAP 12-SP1", "vendor": "SUSE", "versions": [ { "lessThan": "3.6.4-12.8.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "openSUSE Backports SLE-15-SP1", "vendor": "openSUSE", "versions": [ { "lessThan": "3.19.1-bp151.4.6.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] }, { "product": "openSUSE Leap 15.1", "vendor": "openSUSE", "versions": [ { "lessThan": "3.19.1-lp151.3.6.1", "status": "affected", "version": "syslog-ng", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Johannes Segitz of SUSE" } ], "datePublic": "2020-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP 12-SP1; openSUSE Backports SLE-15-SP1, openSUSE Leap 15.1 allowed local attackers controlling the user news to escalate their privileges to root. This issue affects: SUSE Linux Enterprise Debuginfo 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Debuginfo 11-SP4 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Module for Legacy Software 12 syslog-ng versions prior to 3.6.4-12.8.1. SUSE Linux Enterprise Point of Sale 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server 11-SP4-LTSS syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server for SAP 12-SP1 syslog-ng versions prior to 3.6.4-12.8.1. openSUSE Backports SLE-15-SP1 syslog-ng versions prior to 3.19.1-bp151.4.6.1. openSUSE Leap 15.1 syslog-ng versions prior to 3.19.1-lp151.3.6.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-61", "description": "CWE-61: UNIX Symbolic Link (Symlink) Following", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-29T11:30:14", "orgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "shortName": "suse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1169385" } ], "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1169385", "defect": [ "1169385" ], "discovery": "INTERNAL" }, "title": "syslog-ng: Local privilege escalation from new to root in %post", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@suse.com", "DATE_PUBLIC": "2020-06-29T00:00:00.000Z", "ID": "CVE-2020-8019", "STATE": "PUBLIC", "TITLE": "syslog-ng: Local privilege escalation from new to root in %post" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "2.0.9-27.34.40.5.1" } ] } }, { "product_name": "SUSE Linux Enterprise Debuginfo 11-SP4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "2.0.9-27.34.40.5.1" } ] } }, { "product_name": "SUSE Linux Enterprise Module for Legacy Software 12", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "3.6.4-12.8.1" } ] } }, { "product_name": "SUSE Linux Enterprise Point of Sale 11-SP3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "2.0.9-27.34.40.5.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server 11-SP4-LTSS", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "2.0.9-27.34.40.5.1" } ] } }, { "product_name": "SUSE Linux Enterprise Server for SAP 12-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "3.6.4-12.8.1" } ] } } ] }, "vendor_name": "SUSE" }, { "product": { "product_data": [ { "product_name": "openSUSE Backports SLE-15-SP1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "3.19.1-bp151.4.6.1" } ] } }, { "product_name": "openSUSE Leap 15.1", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "syslog-ng", "version_value": "3.19.1-lp151.3.6.1" } ] } } ] }, "vendor_name": "openSUSE" } ] } }, "credit": [ { "lang": "eng", "value": "Johannes Segitz of SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP 12-SP1; openSUSE Backports SLE-15-SP1, openSUSE Leap 15.1 allowed local attackers controlling the user news to escalate their privileges to root. This issue affects: SUSE Linux Enterprise Debuginfo 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Debuginfo 11-SP4 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Module for Legacy Software 12 syslog-ng versions prior to 3.6.4-12.8.1. SUSE Linux Enterprise Point of Sale 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server 11-SP4-LTSS syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server for SAP 12-SP1 syslog-ng versions prior to 3.6.4-12.8.1. openSUSE Backports SLE-15-SP1 syslog-ng versions prior to 3.19.1-bp151.4.6.1. openSUSE Leap 15.1 syslog-ng versions prior to 3.19.1-lp151.3.6.1." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-61: UNIX Symbolic Link (Symlink) Following" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1169385", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1169385" } ] }, "source": { "advisory": "https://bugzilla.suse.com/show_bug.cgi?id=1169385", "defect": [ "1169385" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "404e59f5-483d-4b8a-8e7a-e67604dd8afb", "assignerShortName": "suse", "cveId": "CVE-2020-8019", "datePublished": "2020-06-29T11:30:14.396575Z", "dateReserved": "2020-01-27T00:00:00", "dateUpdated": "2024-09-17T03:43:09.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38725
Vulnerability from cvelistv5
Published
2023-01-23 00:00
Modified
2024-08-03 11:02
Severity ?
EPSS score ?
Summary
An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T11:02:14.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc" }, { "name": "FEDORA-2023-43eb573065", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/" }, { "name": "FEDORA-2023-3d44a41fa3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/" }, { "name": "[debian-lts-announce] 20230228 [SECURITY] [DLA 3348-1] syslog-ng security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html" }, { "name": "DSA-5369", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5369" }, { "name": "GLSA-202305-09", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-09" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-03T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://lists.balabit.hu/pipermail/syslog-ng/" }, { "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc" }, { "name": "FEDORA-2023-43eb573065", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/" }, { "name": "FEDORA-2023-3d44a41fa3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/" }, { "name": "[debian-lts-announce] 20230228 [SECURITY] [DLA 3348-1] syslog-ng security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html" }, { "name": "DSA-5369", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5369" }, { "name": "GLSA-202305-09", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202305-09" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38725", "datePublished": "2023-01-23T00:00:00", "dateReserved": "2022-08-24T00:00:00", "dateUpdated": "2024-08-03T11:02:14.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-1951
Vulnerability from cvelistv5
Published
2011-07-11 20:00
Modified
2024-08-06 22:46
Severity ?
EPSS score ?
Summary
lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular expression.
References
▼ | URL | Tags |
---|---|---|
http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=709088 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2011/05/26/1 | mailing-list, x_refsource_MLIST | |
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html | vendor-advisory, x_refsource_FEDORA | |
http://www.securityfocus.com/bid/47800 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/45122 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:46:00.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709088" }, { "name": "[oss-security] 20110526 CVE Request -- syslog-ng -- Possible DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/05/26/1" }, { "name": "FEDORA-2011-8405", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html" }, { "name": "47800", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47800" }, { "name": "45122", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45122" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular expression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-11T20:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709088" }, { "name": "[oss-security] 20110526 CVE Request -- syslog-ng -- Possible DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/05/26/1" }, { "name": "FEDORA-2011-8405", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html" }, { "name": "47800", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47800" }, { "name": "45122", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45122" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-1951", "datePublished": "2011-07-11T20:00:00Z", "dateReserved": "2011-05-09T00:00:00Z", "dateUpdated": "2024-08-06T22:46:00.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5110
Vulnerability from cvelistv5
Published
2008-11-17 22:00
Modified
2024-08-07 10:40
Severity ?
EPSS score ?
Summary
syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including 2.0.9.
References
▼ | URL | Tags |
---|---|---|
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 | vendor-advisory, x_refsource_HP | |
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083 | vendor-advisory, x_refsource_HP | |
http://security.gentoo.org/glsa/glsa-200907-10.xml | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/35748 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/40551 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2010/1796 | vdb-entry, x_refsource_VUPEN | |
http://www.openwall.com/lists/oss-security/2008/11/17/3 | mailing-list, x_refsource_MLIST | |
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:17.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT100018", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "name": "HPSBMA02554", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "name": "GLSA-200907-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200907-10.xml" }, { "name": "35748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35748" }, { "name": "40551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40551" }, { "name": "ADV-2010-1796", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1796" }, { "name": "[oss-security] 20081117 CVE Request (syslog-ng)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/17/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-17T00:00:00", "descriptions": [ { "lang": "en", "value": "syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including 2.0.9." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-13T14:21:59", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SSRT100018", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "name": "HPSBMA02554", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "name": "GLSA-200907-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200907-10.xml" }, { "name": "35748", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35748" }, { "name": "40551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40551" }, { "name": "ADV-2010-1796", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1796" }, { "name": "[oss-security] 20081117 CVE Request (syslog-ng)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/17/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-5110", "datePublished": "2008-11-17T22:00:00", "dateReserved": "2008-11-17T00:00:00", "dateUpdated": "2024-08-07T10:40:17.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-01-23 16:15
Modified
2024-11-21 07:16
Severity ?
Summary
An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | * | |
oneidentity | syslog-ng | * | |
oneidentity | syslog-ng_store_box | * | |
oneidentity | syslog-ng_store_box | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:-:*:*:*", "matchCriteriaId": "DA0BD02D-4A01-42BD-B0F3-7C71132678FC", "versionEndExcluding": "3.38.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:premium:*:*:*", "matchCriteriaId": "8B961EEC-AA63-4FEF-9374-FD51574B75F4", "versionEndExcluding": "7.0.32", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:-:*:*:*", "matchCriteriaId": "B72DCCBF-DA1A-448A-B3B9-16387EC62609", "versionEndExcluding": "6.0.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng_store_box:*:*:*:*:lts:*:*:*", "matchCriteriaId": "9DC8D2DC-26B2-423D-88F0-EF7CB6EC6005", "versionEndExcluding": "7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An integer overflow in the RFC3164 parser in One Identity syslog-ng 3.0 through 3.37 allows remote attackers to cause a Denial of Service via crafted syslog input that is mishandled by the tcp or network function. syslog-ng Premium Edition 7.0.30 and syslog-ng Store Box 6.10.0 are also affected." }, { "lang": "es", "value": "Un desbordamiento de enteros en el analizador RFC3164 en One Identity syslog-ng 3.0 a 3.37 permite a atacantes remotos provocar una Denegaci\u00f3n de Servicio a trav\u00e9s de una entrada syslog manipulada que es mal manejada por el tcp o la funci\u00f3n de red. syslog-ng Premium Edition 7.0.30 y syslog-ng Store Box 6.10.0 tambi\u00e9n se ven afectados." } ], "id": "CVE-2022-38725", "lastModified": "2024-11-21T07:16:59.687", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-23T16:15:10.567", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng/" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/202305-09" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2023/dsa-5369" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/syslog-ng/syslog-ng/security/advisories/GHSA-7932-4fc6-pvmc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3TZ7U2GQTAHVHJXSSEHQS5D2Q5T6SZB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QU36HCM3VZYANUYFC6XFYEYJEKQPA2Q7/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202305-09" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5369" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-29 12:15
Modified
2024-11-21 05:38
Severity ?
7.7 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP 12-SP1; openSUSE Backports SLE-15-SP1, openSUSE Leap 15.1 allowed local attackers controlling the user news to escalate their privileges to root. This issue affects: SUSE Linux Enterprise Debuginfo 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Debuginfo 11-SP4 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Module for Legacy Software 12 syslog-ng versions prior to 3.6.4-12.8.1. SUSE Linux Enterprise Point of Sale 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server 11-SP4-LTSS syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server for SAP 12-SP1 syslog-ng versions prior to 3.6.4-12.8.1. openSUSE Backports SLE-15-SP1 syslog-ng versions prior to 3.19.1-bp151.4.6.1. openSUSE Leap 15.1 syslog-ng versions prior to 3.19.1-lp151.3.6.1.
References
▼ | URL | Tags | |
---|---|---|---|
meissner@suse.de | https://bugzilla.suse.com/show_bug.cgi?id=1169385 | Exploit, Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1169385 | Exploit, Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | * | |
suse | linux_enterprise_debuginfo | 11 | |
oneidentity | syslog-ng | * | |
suse | linux_enterprise_debuginfo | 11 | |
oneidentity | syslog-ng | * | |
suse | linux_enterprise_module_for_legacy | 12 | |
oneidentity | syslog-ng | * | |
suse | linux_enterprise_point_of_sale | 11 | |
oneidentity | syslog-ng | * | |
suse | linux_enterprise_server | 11 | |
oneidentity | syslog-ng | * | |
suse | linux_enterprise_server | 12 | |
oneidentity | syslog-ng | * | |
opensuse | backports_sle | 15.0 | |
oneidentity | syslog-ng | * | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "91CCEF23-36B2-4172-AD3A-8D508C8EE345", "versionEndExcluding": "2.0.9-27.34.40.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "91CCEF23-36B2-4172-AD3A-8D508C8EE345", "versionEndExcluding": "2.0.9-27.34.40.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "52F1104B-1296-413B-9D43-CE7A51A54462", "versionEndExcluding": "3.6.4-12.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_module_for_legacy:12:*:*:*:*:*:*:*", "matchCriteriaId": "C0257D57-ABF4-49FF-AA59-1B82FAA6D147", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "91CCEF23-36B2-4172-AD3A-8D508C8EE345", "versionEndExcluding": "2.0.9-27.34.40.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "0FC411C9-9A8A-49D0-B704-2207674778CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "91CCEF23-36B2-4172-AD3A-8D508C8EE345", "versionEndExcluding": "2.0.9-27.34.40.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "7B84C8D3-0B59-40DC-881D-D016A422E8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "52F1104B-1296-413B-9D43-CE7A51A54462", "versionEndExcluding": "3.6.4-12.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:sap:*:*", "matchCriteriaId": "CFE323D0-8720-45B2-BAF3-6184B8FC00CB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CF1ECFA-1F36-46FD-B0DA-C276C4DD9C90", "versionEndExcluding": "3.19.1-bp151.4.6.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E308FA3-AC81-4B7D-BEE4-3362266835B2", "versionEndExcluding": "3.19.1-lp151.3.6.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP 12-SP1; openSUSE Backports SLE-15-SP1, openSUSE Leap 15.1 allowed local attackers controlling the user news to escalate their privileges to root. This issue affects: SUSE Linux Enterprise Debuginfo 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Debuginfo 11-SP4 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Module for Legacy Software 12 syslog-ng versions prior to 3.6.4-12.8.1. SUSE Linux Enterprise Point of Sale 11-SP3 syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server 11-SP4-LTSS syslog-ng versions prior to 2.0.9-27.34.40.5.1. SUSE Linux Enterprise Server for SAP 12-SP1 syslog-ng versions prior to 3.6.4-12.8.1. openSUSE Backports SLE-15-SP1 syslog-ng versions prior to 3.19.1-bp151.4.6.1. openSUSE Leap 15.1 syslog-ng versions prior to 3.19.1-lp151.3.6.1." }, { "lang": "es", "value": "Una vulnerabilidad de Seguimiento de Enlace Simb\u00f3lico de UNIX (Symlink), en el paquete de syslog-ng de SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software versi\u00f3n 12, SUSE Linux Enterprise Point of Sale versi\u00f3n 11- SP3, SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Linux Enterprise Server for SAP versi\u00f3n 12-SP1; openSUSE Backports versi\u00f3n SLE-15-SP1, openSUSE Leap versi\u00f3n 15.1, permiti\u00f3 a atacantes locales que controlaban las noticias de usuarios escalar sus privilegios a root. Este problema afecta a: syslog-ng de SUSE Linux Enterprise Debuginfo 11-SP3 versiones anteriores a 2.0.9-27.34.40.5.1. syslog-ng de SUSE Linux Enterprise Debuginfo 11-SP4 versiones anteriores a 2.0.9-27.34.40.5.1. syslog-ng de SUSE Linux Enterprise Module for Legacy Software 12 versiones anteriores a 3.6.4-12.8.1. syslog-ng de SUSE Linux Enterprise Point of Sale 11-SP3 versiones anteriores a 2.0.9-27.34.40.5.1. syslog-ng de SUSE Linux Enterprise Server 11-SP4-LTSS versiones anteriores a 2.0.9-27.34.40.5.1. syslog-ng de SUSE Linux Enterprise Server for SAP 12-SP1 versiones anteriores a 3.6.4-12.8.1. syslog-ng de OpenSUSE Backports SLE-15-SP1 versiones anteriores a 3.19.1-bp151.4.6.1. syslog-ng de openSUSE Leap 15.1 versiones anteriores a 3.19.1-lp151.3.6.1" } ], "id": "CVE-2020-8019", "lastModified": "2024-11-21T05:38:13.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.2, "source": "meissner@suse.de", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-29T12:15:10.617", "references": [ { "source": "meissner@suse.de", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1169385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1169385" } ], "sourceIdentifier": "meissner@suse.de", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-61" } ], "source": "meissner@suse.de", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-10-28 05:00
Modified
2024-11-20 23:40
Severity ?
Summary
Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | 1.4.0 | |
oneidentity | syslog-ng | 1.4.7 | |
oneidentity | syslog-ng | 1.4.8 | |
oneidentity | syslog-ng | 1.4.9 | |
oneidentity | syslog-ng | 1.4.10 | |
oneidentity | syslog-ng | 1.4.15 | |
oneidentity | syslog-ng | 1.5.15 | |
oneidentity | syslog-ng | 1.5.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "2FB78B77-64B2-4BDB-A323-A68703C6A7A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "B622DC01-D651-429B-B976-467596DE791F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "788D220F-2CAD-4E16-8853-9F45AC97A2EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "F387EC59-F86A-461C-894E-1A09D186D93B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "E1041037-D106-4D19-AC72-39594E4CBB55", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "55321D71-D819-4767-991A-ECB084BB6531", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.5.15:*:*:*:*:*:*:*", "matchCriteriaId": "F8E1C408-AE21-4ABF-9061-E1B82C178ED9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:1.5.20:*:*:*:*:*:*:*", "matchCriteriaId": "AC636B75-7F1B-4165-A8C8-697295CE856E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code." }, { "lang": "es", "value": "Balabit Syslog-NG 1.4.x antes de 1.4.15, y 1.4.x antes de 1.5.20, cuando se usan plantillas de nombres de fichero o de salida, no controla adecuadamente el tama\u00f1o de un b\u00fafer cuando se encuentran caracteres constantes durante una expansi\u00f3n de macro, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2002-1200", "lastModified": "2024-11-20T23:40:48.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-10-28T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000547" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=103426595021928\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.debian.org/security/2002/dsa-175" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.iss.net/security_center/static/10339.php" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2513.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/5934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=103426595021928\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.balabit.hu/static/zsa/ZSA-2002-014-en.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.debian.org/security/2002/dsa-175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.iss.net/security_center/static/10339.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2513.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2002_039_syslog_ng.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/5934" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-17 22:21
Modified
2024-11-21 00:53
Severity ?
Summary
syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including 2.0.9.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDD6A5-C040-4978-8AB1-685367EB6849", "versionEndIncluding": "2.0.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including 2.0.9." }, { "lang": "es", "value": "syslog-ng no llama a chdir cuando llama a chroot, lo que podr\u00eda permitir a los atacantes escapar de la jaula prevista. NOTA: esto es s\u00f3lo una vulnerabilidad cuando una vulnerabilidad independiente esta presente. Esta fallo afecta a las versiones de syslog-ng anteriores e incluso a la versi\u00f3n 2.0.9" } ], "id": "CVE-2008-5110", "lastModified": "2024-11-21T00:53:18.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-17T22:21:27.063", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35748" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/40551" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200907-10.xml" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/17/3" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1796" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/35748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/40551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200907-10.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2008/11/17/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1796" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2024-11-21 01:23
Severity ?
Summary
Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | 2.0 | |
oneidentity | syslog-ng | 2.0 | |
oneidentity | syslog-ng | 3.0 | |
oneidentity | syslog-ng | 3.0 | |
oneidentity | syslog-ng | 3.1 | |
oneidentity | syslog-ng | 3.1 | |
oneidentity | syslog-ng | 3.2 | |
oneidentity | syslog-ng | 3.2 | |
freebsd | freebsd | * | |
hp | hp-ux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:2.0:*:*:*:open_source:*:*:*", "matchCriteriaId": "AA602F56-CDB9-42CF-B0EB-EA74A5FF5B2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:2.0:*:*:*:premium:*:*:*", "matchCriteriaId": "38AA2F0D-C28E-41C1-A633-739E27C2FB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.0:*:*:*:open_source:*:*:*", "matchCriteriaId": "FFA1DF8D-21B7-4C55-B801-E7EC3F52F17E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.0:*:*:*:premium:*:*:*", "matchCriteriaId": "59A4D408-6519-422A-9AFB-FFF4A35E2265", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.1:*:*:*:open_source:*:*:*", "matchCriteriaId": "A4D0AFDC-381A-4F64-89B3-E1025E786AE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.1:*:*:*:premium:*:*:*", "matchCriteriaId": "05651F7F-AC3D-43E8-AD9B-317E9BC0C2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.2:*:*:*:open_source:*:*:*", "matchCriteriaId": "7E6936EB-0F07-4A88-866E-A93B36603C0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.2:*:*:*:premium:*:*:*", "matchCriteriaId": "C19115A4-CDE5-4D3C-A090-050028EEB6BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9EC02F3-3905-460D-8949-3B26394215CA", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files." }, { "lang": "es", "value": "Balabit syslog-ng v2.0, v3.0, v3.1, v3.2 OSE y PE, cuando se ejecutan en FreeBSD o HP-UX, no realiza adecuadamente las operaciones de conversi\u00f3n, esto provoca que syslog-ng emplee un valor por defecto de -1 para crear archivos de registro (log) con permisos no seguros (07777), lo que permite a usuarios locales leer y escribir en estos archivos de registro." } ], "id": "CVE-2011-0343", "lastModified": "2024-11-21T01:23:46.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-01-28T16:00:03.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45988" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/45988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-07-11 20:55
Modified
2024-11-21 01:27
Severity ?
Summary
lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular expression.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oneidentity | syslog-ng | * | |
pcre | pcre | 8.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:*", "matchCriteriaId": "D687E9AB-E8DA-4428-9409-AD2FE2B05738", "versionEndExcluding": "3.2.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:pcre:pcre:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "61D64759-714E-47D8-B578-CCE4B59086EE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular expression." }, { "lang": "es", "value": "lib/logmatcher.c en Balabit syslog-ng anterior a v3.2.4, cuando la bandera global est\u00e1 habilitada y cuando usa PCRE v8.12 y posiblemente otras versiones, permite a atacantes remotos provocar una denegaci\u00f3n de servicio(consumo de memoria) a trav\u00e9s de un mensaje que no coincide con una expresi\u00f3n regular." } ], "id": "CVE-2011-1951", "lastModified": "2024-11-21T01:27:22.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-11T20:55:01.207", "references": [ { "source": "secalert@redhat.com", "url": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45122" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/05/26/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/47800" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/05/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/47800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709088" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }