Stack-based buffer overflow in rsyslog.com rsyslog



Published: 2011-09-06 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3200
CWE-ID CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
rsyslog
Server applications / Other server solutions

Vendor rsyslog.com

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU32854

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2011-3200

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing a long TAG in a legacy syslog message. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 4.6.8.

Vulnerable software versions

rsyslog: 4.6.0 - 4.6.7

External links

http://git.adiscon.com/?p=rsyslog.git;a=commit;h=1ca6cc236d1dabf1633238b873fb1c057e52f95e
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065837.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065941.html
http://lists.opensuse.org/opensuse-updates/2011-09/msg00013.html
http://secunia.com/advisories/45922
http://secunia.com/advisories/46027
http://securitytracker.com/id?1026000
http://www.mandriva.com/security/advisories?name=MDVSA-2011:134
http://www.redhat.com/support/errata/RHSA-2011-1247.html
http://www.rsyslog.com/potential-dos-with-malformed-tag/
http://www.securityfocus.com/bid/49413
http://bugzilla.redhat.com/show_bug.cgi?id=727644


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###