Lucene search

K
amazonAmazonALAS-2012-105
HistoryJul 06, 2012 - 4:04 p.m.

Medium: rsyslog

2012-07-0616:04:00
alas.aws.amazon.com
13

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.1%

Issue Overview:

A numeric truncation error, leading to a heap-based buffer overflow, was found in the way the rsyslog imfile module processed text files containing long lines. An attacker could use this flaw to crash the rsyslogd daemon or, possibly, execute arbitrary code with the privileges of rsyslogd, if they are able to cause a long line to be written to a log file that rsyslogd monitors with imfile. The imfile module is not enabled by default. (CVE-2011-4623)

Affected Packages:

rsyslog

Issue Correction:
Run yum update rsyslog to update your system.

New Packages:

i686:  
    rsyslog-gssapi-5.8.10-2.17.amzn1.i686  
    rsyslog-snmp-5.8.10-2.17.amzn1.i686  
    rsyslog-mysql-5.8.10-2.17.amzn1.i686  
    rsyslog-pgsql-5.8.10-2.17.amzn1.i686  
    rsyslog-5.8.10-2.17.amzn1.i686  
    rsyslog-gnutls-5.8.10-2.17.amzn1.i686  
    rsyslog-debuginfo-5.8.10-2.17.amzn1.i686  
  
src:  
    rsyslog-5.8.10-2.17.amzn1.src  
  
x86_64:  
    rsyslog-pgsql-5.8.10-2.17.amzn1.x86_64  
    rsyslog-snmp-5.8.10-2.17.amzn1.x86_64  
    rsyslog-gnutls-5.8.10-2.17.amzn1.x86_64  
    rsyslog-debuginfo-5.8.10-2.17.amzn1.x86_64  
    rsyslog-mysql-5.8.10-2.17.amzn1.x86_64  
    rsyslog-5.8.10-2.17.amzn1.x86_64  
    rsyslog-gssapi-5.8.10-2.17.amzn1.x86_64  

Additional References

Red Hat: CVE-2011-4623

Mitre: CVE-2011-4623

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.1%