Wind River Support Network

HomeDefectsLIN10-6561
Fixed

LIN10-6561 : Security Advisory - rsyslog - CVE-2019-17041

Created: Oct 13, 2019    Updated: Apr 10, 2020
Resolved Date: Mar 13, 2020
Found In Version: 10.17.41.1
Fix Version: 10.17.41.20
Severity: Standard
Applicable for: Wind River Linux LTS 17
Component/s: Userspace

Description

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.

CREATE(Triage):(User=admin) [CVE-2019-17041|https://nvd.nist.gov/vuln/detail/CVE-2019-17041]

CVEs


Live chat
Online