Vulnerabilities > CVE-2014-3683 - Numeric Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
rsyslog
sysklogd-project
CWE-189
nessus

Summary

Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3634.

Vulnerable Configurations

Part Description Count
Application
Rsyslog
398
Application
Sysklogd_Project
6

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-35.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-35 (RSYSLOG: Denial of Service) Multiple vulnerabilities have been discovered in RSYSLOG. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker may be able to create a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80240
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80240
    titleGLSA-201412-35 : RSYSLOG: Denial of Service
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-1438-1.NASL
    descriptionThis update for rsyslog provides the following fixes : - Fixed remote PRI DoS vulnerability patch (CVE-2014-3683, bnc#899756) - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83644
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83644
    titleSUSE SLED12 / SLES12 Security Update : update for rsyslog (SUSE-SU-2014:1438-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-591.NASL
    description - Fixed remote PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.2.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch]
    last seen2020-06-05
    modified2014-10-16
    plugin id78497
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78497
    titleopenSUSE Security Update : rsyslog (openSUSE-SU-2014:1298-1)
  • NASL familyAIX Local Security Checks
    NASL idAIX_RSYSLOG_ADVISORY.NASL
    descriptionThe version of rsyslog installed on the remote AIX host is affected by a remote code execution or denial of service vulnerability : - The installed rsyslog allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impacts by crafting a priority (PRI) value that triggers an out-of-bounds array access. (CVE-2014-3634) - The original fix for the above issue still retained a denial of service vulnerability when large PRI values were encountered. (CVE-2014-3683)
    last seen2020-06-01
    modified2020-06-02
    plugin id79660
    published2014-12-02
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79660
    titleAIX rsyslog Advisory : rsyslog_advisory.asc
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3047.NASL
    descriptionMancha discovered a vulnerability in rsyslog, a system for log processing. This vulnerability is an integer overflow that can be triggered by malformed messages to a server, if this one accepts data from untrusted sources, provoking message loss, denial of service and, potentially, remote code execution. This vulnerability can be seen as an incomplete fix of CVE-2014-3634 (DSA 3040-1). For more information: http://www.rsyslog.com/remote-syslog-pri-vulnerability-cve-2014-3683/
    last seen2020-03-17
    modified2014-10-09
    plugin id78091
    published2014-10-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78091
    titleDebian DSA-3047-1 : rsyslog - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-592.NASL
    description - Fixed PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756) [* rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch] - Removed broken, unsupported and dropped by upstream zpipe utility from rsyslog-diag-tools package (bnc#890228) - Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262) [+ rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634. patch]
    last seen2020-06-05
    modified2014-10-16
    plugin id78498
    published2014-10-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78498
    titleopenSUSE Security Update : rsyslog (openSUSE-SU-2014:1297-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-196.NASL
    descriptionUpdated rsyslog packages fix security vulnerability : Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog. As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial of service attack (CVE-2014-3634).
    last seen2020-06-01
    modified2020-06-02
    plugin id78612
    published2014-10-22
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78612
    titleMandriva Linux Security Advisory : rsyslog (MDVSA-2014:196)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2381-1.NASL
    descriptionIt was discovered that Rsyslog incorrectly handled invalid PRI values. An attacker could use this issue to send malformed messages to the Rsyslog server and cause it to stop responding, resulting in a denial of service and possibly message loss. (CVE-2014-3634, CVE-2014-3683). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id78261
    published2014-10-11
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78261
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : rsyslog vulnerabilities (USN-2381-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_RSYSLOG-141006.NASL
    descriptionrsyslog has been updated to fix a remote denial of service issue : - Under certain configurations, a local or remote attacker able to send syslog messages to the server could have crashed the log server due to an array overread. (CVE-2014-3634 / CVE-2014-3683)
    last seen2020-06-05
    modified2014-10-15
    plugin id78464
    published2014-10-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78464
    titleSuSE 11.3 Security Update : rsyslog (SAT Patch Number 9840)