CVE-2019-17042

NameCVE-2019-17042
DescriptionAn issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1952-1, DLA-2835-1
Debian Bugs942065

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rsyslog (PTS)buster, buster (security)8.1901.0-1+deb10u2fixed
bullseye (security), bullseye8.2102.0-2+deb11u1fixed
bookworm8.2302.0-1fixed
trixie8.2402.0-1fixed
sid8.2404.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rsyslogsourcejessie8.4.2-1+deb8u3DLA-1952-1
rsyslogsourcestretch8.24.0-1+deb9u1DLA-2835-1
rsyslogsourcebuster8.1901.0-1+deb10u1
rsyslogsource(unstable)8.1910.0-1942065

Notes

https://github.com/rsyslog/rsyslog/pull/3883

Search for package or bug name: Reporting problems