CVE Vulnerabilities

CVE-2014-3683

Published: Nov 02, 2014 | Modified: Oct 18, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
6.8 IMPORTANT
AV:A/AC:H/Au:N/C:C/I:C/A:C
RedHat/V3
Ubuntu
MEDIUM

Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3634.

Affected Software

Name Vendor Start Version End Version
Rsyslog Rsyslog * 7.6.6 (including)
Rsyslog Rsyslog 8.1.0 (including) 8.1.0 (including)
Rsyslog Rsyslog 8.1.1 (including) 8.1.1 (including)
Rsyslog Rsyslog 8.1.2 (including) 8.1.2 (including)
Rsyslog Rsyslog 8.1.3 (including) 8.1.3 (including)
Rsyslog Rsyslog 8.1.4 (including) 8.1.4 (including)
Rsyslog Rsyslog 8.1.5 (including) 8.1.5 (including)
Rsyslog Rsyslog 8.1.6 (including) 8.1.6 (including)
Rsyslog Rsyslog 8.2.0 (including) 8.2.0 (including)
Rsyslog Rsyslog 8.2.1 (including) 8.2.1 (including)
Rsyslog Rsyslog 8.2.2 (including) 8.2.2 (including)
Rsyslog Rsyslog 8.2.3 (including) 8.2.3 (including)
Rsyslog Rsyslog 8.3.0 (including) 8.3.0 (including)
Rsyslog Rsyslog 8.3.1 (including) 8.3.1 (including)
Rsyslog Rsyslog 8.3.2 (including) 8.3.2 (including)
Rsyslog Rsyslog 8.3.3 (including) 8.3.3 (including)
Rsyslog Rsyslog 8.3.4 (including) 8.3.4 (including)
Rsyslog Rsyslog 8.3.5 (including) 8.3.5 (including)
Rsyslog Rsyslog 8.4.0 (including) 8.4.0 (including)
Rsyslog Rsyslog 8.4.1 (including) 8.4.1 (including)
Rsyslog Ubuntu devel *
Rsyslog Ubuntu lucid *
Rsyslog Ubuntu precise *
Rsyslog Ubuntu trusty *
Rsyslog Ubuntu upstream *
Rsyslog Ubuntu utopic *
Rsyslog Ubuntu vivid *
Rsyslog Ubuntu vivid/stable-phone-overlay *
Rsyslog Ubuntu vivid/ubuntu-core *
Rsyslog Ubuntu wily *
Rsyslog Ubuntu xenial *
Rsyslog Ubuntu yakkety *
Rsyslog Ubuntu zesty *
Sysklogd Ubuntu lucid *
Sysklogd Ubuntu precise *

References