Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.62829
Category:Fedora Local Security Checks
Title:Fedora Core 8 FEDORA-2008-10920 (syslog-ng)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to syslog-ng
announced via advisory FEDORA-2008-10920.

syslog-ng, as the name shows, is a syslogd replacement, but with new
functionality for the new generation. The original syslogd allows
messages only to be sorted based on priority/facility pairs
syslog-ng
adds the possibility to filter based on message contents using regular
expressions. The new configuration scheme is intuitive and powerful.
Forwarding logs over TCP and remembering all forwarding hops makes it
ideal for firewalled environments.

Update Information:

Fixes CVE-2008-5110
ChangeLog:

* Tue Dec 2 2008 Douglas E. Warner 2.0.10-1
- update to 2.0.10
- fix for CVE-2008-5110
* Mon Sep 15 2008 Peter Vrabec 2.0.8-3
- do not conflicts with rsyslog, both rsyslog and syslog-ng use
same pidfile and logrotate file (#441664)
* Sat Sep 6 2008 Tom spot Callaway 2.0.8-2
- fix license tag
* Thu Jan 31 2008 Douglas E. Warner 2.0.8-1
- updated to 2.0.8
- removed logrotate patch
* Tue Jan 29 2008 Douglas E. Warner 2.0.7-2
- added patch from git commit a8b9878ab38b10d24df7b773c8c580d341b22383
to fix log rotation (bug#430057)
* Tue Jan 8 2008 Douglas E. Warner 2.0.7-1
- updated to 2.0.7
- force regeneration to avoid broken paths from upstream (#265221)
- adding loggen binary
* Mon Dec 17 2007 Douglas E. Warner 2.0.6-1
- updated to 2.0.6
- fixes DoS in ZSA-2007-029
* Thu Nov 29 2007 Peter Vrabec 2.0.5-3
- add conflicts (#400661)
* Wed Aug 29 2007 Fedora Release Engineering - 2.0.5-2
- Rebuild for selinux ppc32 issue.
References:

[ 1 ] Bug #471984 - CVE-2008-5110 syslog-ng improper chroot
https://bugzilla.redhat.com/show_bug.cgi?id=471984





Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update syslog-ng' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-10920

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-5110
35748
http://secunia.com/advisories/35748
40551
http://secunia.com/advisories/40551
ADV-2010-1796
http://www.vupen.com/english/advisories/2010/1796
GLSA-200907-10
http://security.gentoo.org/glsa/glsa-200907-10.xml
HPSBMA02554
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
SSRT100018
[oss-security] 20081117 CVE Request (syslog-ng)
http://www.openwall.com/lists/oss-security/2008/11/17/3
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=505791
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.