rsyslog: CVE-2019-17042

Related Vulnerabilities: CVE-2019-17042  

Debian Bug report logs - #942065
rsyslog: CVE-2019-17042

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 9 Oct 2019 19:09:02 UTC

Severity: normal

Tags: security, upstream

Found in version rsyslog/8.1908.0-1

Forwarded to https://github.com/rsyslog/rsyslog/pull/3883

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Michael Biebl <biebl@debian.org>:
Bug#942065; Package src:rsyslog. (Wed, 09 Oct 2019 19:09:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Michael Biebl <biebl@debian.org>. (Wed, 09 Oct 2019 19:09:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: rsyslog: CVE-2019-17042
Date: Wed, 09 Oct 2019 21:04:16 +0200
Source: rsyslog
Version: 8.1908.0-1
Severity: normal
Tags: security upstream
Forwarded: https://github.com/rsyslog/rsyslog/pull/3883

Hi,

The following vulnerability was published for rsyslog, filling this
for tracking mainly.

CVE-2019-17042[0]:
| An issue was discovered in Rsyslog v8.1908.0.
| contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser
| for Cisco log messages. The parser tries to locate a log message
| delimiter (in this case, a space or a colon), but fails to account for
| strings that do not satisfy this constraint. If the string does not
| match, then the variable lenMsg will reach the value zero and will
| skip the sanity check that detects invalid log messages. The message
| will then be considered valid, and the parser will eat up the
| nonexistent colon delimiter. In doing so, it will decrement lenMsg, a
| signed integer, whose value was zero and now becomes minus one. The
| following step in the parser is to shift left the contents of the
| message. To do this, it will call memmove with the right pointers to
| the target and destination strings, but the lenMsg will now be
| interpreted as a huge value, causing a heap overflow.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-17042
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17042
[1] https://github.com/rsyslog/rsyslog/pull/3883

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Oct 10 16:47:26 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.