Heap-based buffer overflow in rsyslog.com rsyslog



Published: 2012-09-26 | Updated: 2020-12-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4623
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
rsyslog
Server applications / Other server solutions

Vendor rsyslog.com

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU43478

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4623

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Integer overflow in the rsCStrExtendBuf function in runtime/stringbuf.c in the imfile module in rsyslog 4.x before 4.6.6, 5.x before 5.7.4, and 6.x before 6.1.4. A remote attacker can use a large file to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

rsyslog: 4.1.0 - 6.1.3

External links

http://bugzilla.adiscon.com/show_bug.cgi?id=221
http://git.adiscon.com/?p=rsyslog.git;a=commit;h=6bad782f154b7f838c7371bf99c13f6dc4ec4101
http://rsyslog.com/changelog-for-4-6-6-v4-stable/
http://rsyslog.com/changelog-for-5-7-4-v5-beta/
http://rsyslog.com/changelog-for-6-1-4-devel/
http://secunia.com/advisories/45848
http://secunia.com/advisories/47698
http://www.openwall.com/lists/oss-security/2011/12/22/2
http://www.securityfocus.com/bid/51171
http://www.securitytracker.com/id?1026556
http://www.ubuntu.com/usn/USN-1338-1
http://bugzilla.redhat.com/show_bug.cgi?id=769822


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###