CVE-2014-3683

Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3634.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.1.6:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.0:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.2:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.3:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.4:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.3.5:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.4.0:*:*:*:*:*:*:*
cpe:2.3:a:rsyslog:rsyslog:8.4.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sysklogd_project:sysklogd:*:*:*:*:*:*:*:*
cpe:2.3:a:sysklogd_project:sysklogd:1.1:*:*:*:*:*:*:*
cpe:2.3:a:sysklogd_project:sysklogd:1.2:*:*:*:*:*:*:*
cpe:2.3:a:sysklogd_project:sysklogd:1.3:*:*:*:*:*:*:*
cpe:2.3:a:sysklogd_project:sysklogd:1.4:*:*:*:*:*:*:*
cpe:2.3:a:sysklogd_project:sysklogd:1.4.1:*:*:*:*:*:*:*

History

21 Nov 2024, 02:08

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html -
References () http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html - () http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html -
References () http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html - () http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html -
References () http://secunia.com/advisories/61494 - () http://secunia.com/advisories/61494 -
References () http://www.debian.org/security/2014/dsa-3047 - () http://www.debian.org/security/2014/dsa-3047 -
References () http://www.openwall.com/lists/oss-security/2014/09/30/15 - () http://www.openwall.com/lists/oss-security/2014/09/30/15 -
References () http://www.openwall.com/lists/oss-security/2014/10/03/1 - Patch () http://www.openwall.com/lists/oss-security/2014/10/03/1 - Patch
References () http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html - () http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html -
References () http://www.rsyslog.com/remote-syslog-pri-vulnerability-cve-2014-3683/ - Exploit, Patch, Vendor Advisory () http://www.rsyslog.com/remote-syslog-pri-vulnerability-cve-2014-3683/ - Exploit, Patch, Vendor Advisory
References () http://www.ubuntu.com/usn/USN-2381-1 - () http://www.ubuntu.com/usn/USN-2381-1 -

Information

Published : 2014-11-02 00:55

Updated : 2024-11-21 02:08


NVD link : CVE-2014-3683

Mitre link : CVE-2014-3683

CVE.ORG link : CVE-2014-3683


JSON object : View

Products Affected

sysklogd_project

  • sysklogd

rsyslog

  • rsyslog
CWE
CWE-189

Numeric Errors