Lucene search

K
gentooGentoo FoundationGLSA-202408-28
HistoryAug 11, 2024 - 12:00 a.m.

rsyslog: Heap Buffer Overflow

2024-08-1100:00:00
Gentoo Foundation
security.gentoo.org
2
rsyslog
buffer overflow
data integrity
availability
upgrade

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

Low

Background

rsyslog is an enhanced multi-threaded syslogd with database support and more.

Description

Multiple vulnerabilities have been discovered in rsyslog. Please review the CVE identifiers referenced below for details.

Impact

Modules for TCP syslog reception have a heap buffer overflow when octet-counted framing is used. The attacker can corrupt heap values, leading to data integrity issues and availability impact. Remote code execution is unlikely to happen but not impossible.

Workaround

There is no known workaround at this time.

Resolution

All rsyslog users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-admin/rsyslog-8.2206.0"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-admin/rsyslog<Β 8.2206.0UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

Low