7.5
CVSSv2

CVE-2014-3634

Published: 02/11/2014 Updated: 18/10/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

rsyslog prior to 7.6.6 and 8.x prior to 8.4.1 and sysklogd 1.5 and previous versions allows remote malicious users to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.

Vulnerable Product Search on Vulmon Subscribe to Product

sysklogd project sysklogd 1.3

sysklogd project sysklogd 1.2

sysklogd project sysklogd 1.1

sysklogd project sysklogd

sysklogd project sysklogd 1.4

sysklogd project sysklogd 1.4.1

rsyslog rsyslog 8.1.3

rsyslog rsyslog 8.1.4

rsyslog rsyslog 8.3.0

rsyslog rsyslog 8.1.5

rsyslog rsyslog 8.1.6

rsyslog rsyslog 8.3.3

rsyslog rsyslog 8.3.4

rsyslog rsyslog 8.3.1

rsyslog rsyslog 8.3.2

rsyslog rsyslog

rsyslog rsyslog 8.1.0

rsyslog rsyslog 8.2.0

rsyslog rsyslog 8.2.1

rsyslog rsyslog 8.3.5

rsyslog rsyslog 8.4.0

rsyslog rsyslog 8.1.1

rsyslog rsyslog 8.1.2

rsyslog rsyslog 8.2.2

rsyslog rsyslog 8.2.3

Vendor Advisories

Rsyslog could be made to crash if it received specially crafted input ...
Mancha discovered a vulnerability in rsyslog, a system for log processing This vulnerability is an integer overflow that can be triggered by malformed messages to a server, if this one accepts data from untrusted sources, provoking message loss, denial of service and, potentially, remote code execution This vulnerability can be seen as an incompl ...
Rainer Gerhards, the rsyslog project leader, reported a vulnerability in Rsyslog, a system for log processing As a consequence of this vulnerability an attacker can send malformed messages to a server, if this one accepts data from untrusted sources, and trigger a denial of service attack For the stable distribution (wheezy), this problem has bee ...
A flaw was found in the way rsyslog handled invalid log message priority values In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7x, execute arbitrary code as the user running the rsyslog daemon (CVE-2014-3634) A flaw ...
A flaw was found in the way rsyslog handled invalid log message priority values In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon (CVE-2014-3634) ...
A flaw was found in the way rsyslog handled invalid log message priority values In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7x, execute arbitrary code as the user running the rsyslog daemon (CVE-2014-3634) A flaw ...
A flaw was found in the way rsyslog handled invalid log message priority values In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7x, execute arbitrary code as the user running the rsyslog daemon ...
A flaw was found in the way rsyslog handled invalid log message priority values In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon or, potentially in rsyslog 7x, execute arbitrary code as the user running the rsyslog daemon (CVE-2014-3634) A flaw ...
ALAS-2022-211 Amazon Linux 2022 Security Advisory: ALAS-2022-211 Advisory Release Date: 2022-12-06 16:41 Pacific ...