Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17041

Published: 7 October 2019

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.

Notes

AuthorNote
mdeslaur
requires pmaixforwardedfrom module to be loaded, which is not
enabled in the default configuration

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
rsyslog
Launchpad, Ubuntu, Debian
impish Not vulnerable
(8.2001.0-1ubuntu1)
hirsute Not vulnerable
(8.2001.0-1ubuntu1)
xenial
Released (8.16.0-1ubuntu3.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic Needed

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(8.2001.0-1ubuntu1)
groovy Not vulnerable
(8.2001.0-1ubuntu1)
jammy Not vulnerable
(8.2001.0-1ubuntu1)
kinetic Not vulnerable
(8.2001.0-1ubuntu1)
lunar Not vulnerable
(8.2001.0-1ubuntu1)
trusty Needs triage

upstream
Released (8.1910.0-1)
mantic Not vulnerable
(8.2001.0-1ubuntu1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H