Vulnerabilities > CVE-2014-3634 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sysklogd-project
rsyslog
CWE-119
nessus

Summary

rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.

Vulnerable Configurations

Part Description Count
Application
Sysklogd_Project
6
Application
Rsyslog
396

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-130.NASL
    descriptionUpdated rsyslog packages fix security vulnerability : Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial of service attack (CVE-2014-3634).
    last seen2020-06-01
    modified2020-06-02
    plugin id82383
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82383
    titleMandriva Linux Security Advisory : rsyslog (MDVSA-2015:130)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1397.NASL
    descriptionFrom Red Hat Security Advisory 2014:1397 : Updated rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78404
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78404
    titleOracle Linux 7 : rsyslog (ELSA-2014-1397)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-445.NASL
    descriptionA flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634)
    last seen2020-06-01
    modified2020-06-02
    plugin id79294
    published2014-11-18
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79294
    titleAmazon Linux AMI : rsyslog (ALAS-2014-445)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-35.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-35 (RSYSLOG: Denial of Service) Multiple vulnerabilities have been discovered in RSYSLOG. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker may be able to create a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80240
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80240
    titleGLSA-201412-35 : RSYSLOG: Denial of Service
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-1438-1.NASL
    descriptionThis update for rsyslog provides the following fixes : - Fixed remote PRI DoS vulnerability patch (CVE-2014-3683, bnc#899756) - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83644
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83644
    titleSUSE SLED12 / SLES12 Security Update : update for rsyslog (SUSE-SU-2014:1438-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1654.NASL
    descriptionUpdated rsyslog7 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog7 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78534
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78534
    titleRHEL 6 : rsyslog7 (RHSA-2014:1654)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1397.NASL
    descriptionUpdated rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78397
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78397
    titleCentOS 7 : rsyslog (CESA-2014:1397)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1654.NASL
    descriptionUpdated rsyslog7 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog7 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id79187
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79187
    titleCentOS 6 : rsyslog7 (CESA-2014:1654)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12503.NASL
    descriptionSecurity fix for CVE-2014-3634 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-16
    plugin id78492
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78492
    titleFedora 20 : rsyslog-7.4.8-2.fc20 (2014-12503)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-591.NASL
    description - Fixed remote PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch]
    last seen2020-06-05
    modified2014-10-16
    plugin id78497
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78497
    titleopenSUSE Security Update : rsyslog (openSUSE-SU-2014:1298-1)
  • NASL familyAIX Local Security Checks
    NASL idAIX_RSYSLOG_ADVISORY.NASL
    descriptionThe version of rsyslog installed on the remote AIX host is affected by a remote code execution or denial of service vulnerability : - The installed rsyslog allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impacts by crafting a priority (PRI) value that triggers an out-of-bounds array access. (CVE-2014-3634) - The original fix for the above issue still retained a denial of service vulnerability when large PRI values were encountered. (CVE-2014-3683)
    last seen2020-06-01
    modified2020-06-02
    plugin id79660
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79660
    titleAIX rsyslog Advisory : rsyslog_advisory.asc
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_8E0E86FF48B511E4AB80000C29F6AE42.NASL
    descriptionThe rsyslog project reports : potential abort when a message with PRI > 191 was processed if the
    last seen2020-06-01
    modified2020-06-02
    plugin id78003
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78003
    titleFreeBSD : rsyslog -- remote syslog PRI vulnerability (8e0e86ff-48b5-11e4-ab80-000c29f6ae42)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1671.NASL
    descriptionUpdated rsyslog5 and rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog5 and rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78607
    published2014-10-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78607
    titleCentOS 5 / 6 : rsyslog / rsyslog5 (CESA-2014:1671)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12875.NASL
    descriptionAdded patch for remote syslog PRI vulnerability (#1142373) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-11-03
    plugin id78793
    published2014-11-03
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78793
    titleFedora 21 : sysklogd-1.5-18.fc21 (2014-12875)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3040.NASL
    descriptionRainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog, a system for log processing. As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial of service attack.
    last seen2020-03-17
    modified2014-10-02
    plugin id78026
    published2014-10-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78026
    titleDebian DSA-3040-1 : rsyslog - security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1671.NASL
    descriptionFrom Red Hat Security Advisory 2014:1671 : Updated rsyslog5 and rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog5 and rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78593
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78593
    titleOracle Linux 5 / 6 : rsyslog / rsyslog5 (ELSA-2014-1671)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12878.NASL
    descriptionAdded patch for remote syslog PRI vulnerability (#1142373) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-27
    plugin id78682
    published2014-10-27
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78682
    titleFedora 19 : sysklogd-1.5-18.fc19 (2014-12878)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2014-0030.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - use setsid to get a controlling session and process group [Orabug: 17346261] (Todd Vierling) - fix (CVE-2014-3634) resolves: #1149148 - drop patch 5 which introduced a regression resolves: #927405 reverts: #847568 - add a patch to prevent
    last seen2020-06-01
    modified2020-06-02
    plugin id79545
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79545
    titleOracleVM 3.3 : rsyslog (OVMSA-2014-0030)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12563.NASL
    descriptionSecurity fix for CVE-2014-3634 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-16
    plugin id78493
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78493
    titleFedora 21 : rsyslog-7.4.10-5.fc21 (2014-12563)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3047.NASL
    descriptionMancha discovered a vulnerability in rsyslog, a system for log processing. This vulnerability is an integer overflow that can be triggered by malformed messages to a server, if this one accepts data from untrusted sources, provoking message loss, denial of service and, potentially, remote code execution. This vulnerability can be seen as an incomplete fix of CVE-2014-3634 (DSA 3040-1). For more information: http://www.rsyslog.com/remote-syslog-pri-vulnerability-cve-2014-3683/
    last seen2020-03-17
    modified2014-10-09
    plugin id78091
    published2014-10-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78091
    titleDebian DSA-3047-1 : rsyslog - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-592.NASL
    description - Fixed PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch]
    last seen2020-06-05
    modified2014-10-16
    plugin id78498
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78498
    titleopenSUSE Security Update : rsyslog (openSUSE-SU-2014:1297-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-196.NASL
    descriptionUpdated rsyslog packages fix security vulnerability : Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial of service attack (CVE-2014-3634).
    last seen2020-06-01
    modified2020-06-02
    plugin id78612
    published2014-10-22
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78612
    titleMandriva Linux Security Advisory : rsyslog (MDVSA-2014:196)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12910.NASL
    descriptionAdded patch for remote syslog PRI vulnerability (#1142373) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-27
    plugin id78683
    published2014-10-27
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78683
    titleFedora 20 : sysklogd-1.5-18.fc20 (2014-12910)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1654.NASL
    descriptionFrom Red Hat Security Advisory 2014:1654 : Updated rsyslog7 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog7 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78639
    published2014-10-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78639
    titleOracle Linux 6 : rsyslog7 (ELSA-2014-1654)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2381-1.NASL
    descriptionIt was discovered that Rsyslog incorrectly handled invalid PRI values. An attacker could use this issue to send malformed messages to the Rsyslog server and cause it to stop responding, resulting in a denial of service and possibly message loss. (CVE-2014-3634, CVE-2014-3683). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id78261
    published2014-10-11
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78261
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : rsyslog vulnerabilities (USN-2381-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141020_RSYSLOG5_AND_RSYSLOG_ON_SL5_X.NASL
    descriptionA flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634) After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-03-18
    modified2014-10-23
    plugin id78647
    published2014-10-23
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78647
    titleScientific Linux Security Update : rsyslog5 and rsyslog on SL5.x, SL6.x i386/x86_64 (20141020)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1671.NASL
    descriptionUpdated rsyslog5 and rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog5 and rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78595
    published2014-10-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78595
    titleRHEL 5 / 6 : rsyslog5 and rsyslog (RHSA-2014:1671)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141013_RSYSLOG_ON_SL7_X.NASL
    descriptionA flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-03-18
    modified2014-10-15
    plugin id78460
    published2014-10-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78460
    titleScientific Linux Security Update : rsyslog on SL7.x x86_64 (20141013)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1397.NASL
    descriptionUpdated rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially, execute arbitrary code as the user running the rsyslog daemon. (CVE-2014-3634) Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue. All rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id78410
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78410
    titleRHEL 7 : rsyslog (RHSA-2014:1397)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RSYSLOG-141006.NASL
    descriptionrsyslog has been updated to fix a remote denial of service issue : - Under certain configurations, a local or remote attacker able to send syslog messages to the server could have crashed the log server due to an array overread. (CVE-2014-3634 / CVE-2014-3683)
    last seen2020-06-05
    modified2014-10-15
    plugin id78464
    published2014-10-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78464
    titleSuSE 11.3 Security Update : rsyslog (SAT Patch Number 9840)

Redhat

advisories
  • bugzilla
    id1142373
    titleCVE-2014-3634 rsyslog: remote syslog PRI vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentrsyslog-doc is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397001
          • commentrsyslog-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397002
        • AND
          • commentrsyslog-snmp is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397003
          • commentrsyslog-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120796002
        • AND
          • commentrsyslog-udpspoof is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397005
          • commentrsyslog-udpspoof is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397006
        • AND
          • commentrsyslog-mmaudit is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397007
          • commentrsyslog-mmaudit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397008
        • AND
          • commentrsyslog-crypto is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397009
          • commentrsyslog-crypto is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397010
        • AND
          • commentrsyslog-elasticsearch is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397011
          • commentrsyslog-elasticsearch is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397012
        • AND
          • commentrsyslog-mmsnmptrapd is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397013
          • commentrsyslog-mmsnmptrapd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397014
        • AND
          • commentrsyslog-libdbi is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397015
          • commentrsyslog-libdbi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397016
        • AND
          • commentrsyslog-mmnormalize is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397017
          • commentrsyslog-mmnormalize is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397018
        • AND
          • commentrsyslog-mmjsonparse is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397019
          • commentrsyslog-mmjsonparse is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141397020
        • AND
          • commentrsyslog-relp is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397021
          • commentrsyslog-relp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247010
        • AND
          • commentrsyslog-gnutls is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397023
          • commentrsyslog-gnutls is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247008
        • AND
          • commentrsyslog is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397025
          • commentrsyslog is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247012
        • AND
          • commentrsyslog-gssapi is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397027
          • commentrsyslog-gssapi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247006
        • AND
          • commentrsyslog-mysql is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397029
          • commentrsyslog-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247004
        • AND
          • commentrsyslog-pgsql is earlier than 0:7.4.7-7.el7_0
            ovaloval:com.redhat.rhsa:tst:20141397031
          • commentrsyslog-pgsql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247002
    rhsa
    idRHSA-2014:1397
    released2014-10-13
    severityImportant
    titleRHSA-2014:1397: rsyslog security update (Important)
  • bugzilla
    id1142373
    titleCVE-2014-3634 rsyslog: remote syslog PRI vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentrsyslog7-elasticsearch is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654001
          • commentrsyslog7-elasticsearch is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654002
        • AND
          • commentrsyslog7-snmp is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654003
          • commentrsyslog7-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654004
        • AND
          • commentrsyslog7 is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654005
          • commentrsyslog7 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654006
        • AND
          • commentrsyslog7-relp is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654007
          • commentrsyslog7-relp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654008
        • AND
          • commentrsyslog7-mysql is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654009
          • commentrsyslog7-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654010
        • AND
          • commentrsyslog7-gnutls is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654011
          • commentrsyslog7-gnutls is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654012
        • AND
          • commentrsyslog7-gssapi is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654013
          • commentrsyslog7-gssapi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654014
        • AND
          • commentrsyslog7-pgsql is earlier than 0:7.4.10-3.el6_6
            ovaloval:com.redhat.rhsa:tst:20141654015
          • commentrsyslog7-pgsql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141654016
    rhsa
    idRHSA-2014:1654
    released2014-10-16
    severityImportant
    titleRHSA-2014:1654: rsyslog7 security update (Important)
  • bugzilla
    id1142373
    titleCVE-2014-3634 rsyslog: remote syslog PRI vulnerability
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentrsyslog5 is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671001
          • commentrsyslog5 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671002
        • AND
          • commentrsyslog5-snmp is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671003
          • commentrsyslog5-snmp is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671004
        • AND
          • commentrsyslog5-pgsql is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671005
          • commentrsyslog5-pgsql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671006
        • AND
          • commentrsyslog5-gnutls is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671007
          • commentrsyslog5-gnutls is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671008
        • AND
          • commentrsyslog5-mysql is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671009
          • commentrsyslog5-mysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671010
        • AND
          • commentrsyslog5-gssapi is earlier than 0:5.8.12-5.el5_11
            ovaloval:com.redhat.rhsa:tst:20141671011
          • commentrsyslog5-gssapi is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20141671012
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentrsyslog-pgsql is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671014
          • commentrsyslog-pgsql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247002
        • AND
          • commentrsyslog-snmp is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671016
          • commentrsyslog-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120796002
        • AND
          • commentrsyslog-mysql is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671018
          • commentrsyslog-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247004
        • AND
          • commentrsyslog-gssapi is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671020
          • commentrsyslog-gssapi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247006
        • AND
          • commentrsyslog-relp is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671022
          • commentrsyslog-relp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247010
        • AND
          • commentrsyslog-gnutls is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671024
          • commentrsyslog-gnutls is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247008
        • AND
          • commentrsyslog is earlier than 0:5.8.10-9.el6_6
            ovaloval:com.redhat.rhsa:tst:20141671026
          • commentrsyslog is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111247012
    rhsa
    idRHSA-2014:1671
    released2014-10-20
    severityModerate
    titleRHSA-2014:1671: rsyslog5 and rsyslog security update (Moderate)
rpms
  • rsyslog-0:7.4.7-7.el7_0
  • rsyslog-crypto-0:7.4.7-7.el7_0
  • rsyslog-debuginfo-0:7.4.7-7.el7_0
  • rsyslog-doc-0:7.4.7-7.el7_0
  • rsyslog-elasticsearch-0:7.4.7-7.el7_0
  • rsyslog-gnutls-0:7.4.7-7.el7_0
  • rsyslog-gssapi-0:7.4.7-7.el7_0
  • rsyslog-libdbi-0:7.4.7-7.el7_0
  • rsyslog-mmaudit-0:7.4.7-7.el7_0
  • rsyslog-mmjsonparse-0:7.4.7-7.el7_0
  • rsyslog-mmnormalize-0:7.4.7-7.el7_0
  • rsyslog-mmsnmptrapd-0:7.4.7-7.el7_0
  • rsyslog-mysql-0:7.4.7-7.el7_0
  • rsyslog-pgsql-0:7.4.7-7.el7_0
  • rsyslog-relp-0:7.4.7-7.el7_0
  • rsyslog-snmp-0:7.4.7-7.el7_0
  • rsyslog-udpspoof-0:7.4.7-7.el7_0
  • rsyslog7-0:7.4.10-3.el6_6
  • rsyslog7-debuginfo-0:7.4.10-3.el6_6
  • rsyslog7-elasticsearch-0:7.4.10-3.el6_6
  • rsyslog7-gnutls-0:7.4.10-3.el6_6
  • rsyslog7-gssapi-0:7.4.10-3.el6_6
  • rsyslog7-mysql-0:7.4.10-3.el6_6
  • rsyslog7-pgsql-0:7.4.10-3.el6_6
  • rsyslog7-relp-0:7.4.10-3.el6_6
  • rsyslog7-snmp-0:7.4.10-3.el6_6
  • rsyslog-0:5.8.10-9.el6_6
  • rsyslog-debuginfo-0:5.8.10-9.el6_6
  • rsyslog-gnutls-0:5.8.10-9.el6_6
  • rsyslog-gssapi-0:5.8.10-9.el6_6
  • rsyslog-mysql-0:5.8.10-9.el6_6
  • rsyslog-pgsql-0:5.8.10-9.el6_6
  • rsyslog-relp-0:5.8.10-9.el6_6
  • rsyslog-snmp-0:5.8.10-9.el6_6
  • rsyslog5-0:5.8.12-5.el5_11
  • rsyslog5-debuginfo-0:5.8.12-5.el5_11
  • rsyslog5-gnutls-0:5.8.12-5.el5_11
  • rsyslog5-gssapi-0:5.8.12-5.el5_11
  • rsyslog5-mysql-0:5.8.12-5.el5_11
  • rsyslog5-pgsql-0:5.8.12-5.el5_11
  • rsyslog5-snmp-0:5.8.12-5.el5_11