Lucene search

K

Rsyslog Security Vulnerabilities

cve
cve

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code...

8.1CVSS

8.4AI Score

0.107EPSS

2022-05-06 12:15 AM
347
7
cve
cve

CVE-2011-1490

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 02:15 AM
27
cve
cve

CVE-2011-1489

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages were logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message.....

5.5CVSS

5.3AI Score

0.0004EPSS

2019-11-14 02:15 AM
26
cve
cve

CVE-2011-1488

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when $RepeatedMsgReduction was enabled. A local attacker could use this flaw to cause a denial of the rsyslogd daemon service by crashing the service via a sequence of repeated log messages sent...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-14 02:15 AM
29
cve
cve

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint....

9.8CVSS

9.3AI Score

0.007EPSS

2019-10-07 04:15 PM
213
5
cve
cve

CVE-2019-17041

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this...

9.8CVSS

9.3AI Score

0.007EPSS

2019-10-07 04:15 PM
226
4
cve
cve

CVE-2019-17040

contrib/pmdb2diag/pmdb2diag.c in Rsyslog v8.1908.0 allows out-of-bounds access because the level length is...

9.8CVSS

9.2AI Score

0.006EPSS

2019-09-30 02:15 PM
112
cve
cve

CVE-2017-12588

The zmq3 input and output modules in rsyslog before 8.28.0 interpreted description fields as format strings, possibly allowing a format string attack with unspecified...

9.8CVSS

9.3AI Score

0.003EPSS

2017-08-06 02:29 PM
26
cve
cve

CVE-2015-3243

rsyslog uses weak permissions for generating log files, which allows local users to obtain sensitive information by reading files in...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-07-25 06:29 PM
24
cve
cve

CVE-2014-3634

rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array...

8.2AI Score

0.228EPSS

2014-11-02 12:55 AM
94
cve
cve

CVE-2014-3683

Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for...

7.8AI Score

0.132EPSS

2014-11-02 12:55 AM
45
cve
cve

CVE-2013-4758

Double free vulnerability in the writeDataError function in the ElasticSearch plugin (omelasticsearch) in rsyslog before 7.4.2 and before 7.5.2 devel, when errorfile is set to local logging, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a...

7.7AI Score

0.016EPSS

2013-10-04 05:55 PM
20
cve
cve

CVE-2011-4623

Integer overflow in the rsCStrExtendBuf function in runtime/stringbuf.c in the imfile module in rsyslog 4.x before 4.6.6, 5.x before 5.7.4, and 6.x before 6.1.4 allows local users to cause a denial of service (daemon hang) via a large file, which triggers a heap-based buffer...

6.2AI Score

0.0004EPSS

2012-09-25 11:55 PM
33
cve
cve

CVE-2011-3200

Stack-based buffer overflow in the parseLegacySyslogMsg function in tools/syslogd.c in rsyslogd in rsyslog 4.6.x before 4.6.8 and 5.2.0 through 5.8.4 might allow remote attackers to cause a denial of service (application exit) via a long TAG in a legacy syslog...

6.7AI Score

0.155EPSS

2011-09-06 04:55 PM
30
cve
cve

CVE-2008-5618

imudp in rsyslog 4.x before 4.1.2, 3.21 before 3.21.9 beta, and 3.20 before 3.20.2 generates a message even when it is sent by an unauthorized sender, which allows remote attackers to cause a denial of service (disk consumption) via a large number of spurious...

6.3AI Score

0.002EPSS

2008-12-17 02:30 AM
26
cve
cve

CVE-2008-5617

The ACL handling in rsyslog 3.12.1 to 3.20.0, 4.1.0, and 4.1.1 does not follow $AllowedSender directive, which allows remote attackers to bypass intended access restrictions and spoof log messages or create a large number of spurious...

6.3AI Score

0.013EPSS

2008-12-17 02:30 AM
21