Amazon Linux 2 : rsyslog (ALAS-2020-1447)

critical Nessus Plugin ID 138049

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

An issue was discovered in Rsyslog v8.1908.0.
contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow. (CVE-2019-17041)

An issue was discovered in Rsyslog v8.1908.0.
contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow. (CVE-2019-17042)

Solution

Run 'yum update rsyslog' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1447.html

Plugin Details

Severity: Critical

ID: 138049

File Name: al2_ALAS-2020-1447.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/2/2020

Updated: 3/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-17042

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:rsyslog, p-cpe:/a:amazon:linux:rsyslog-crypto, p-cpe:/a:amazon:linux:rsyslog-debuginfo, p-cpe:/a:amazon:linux:rsyslog-doc, p-cpe:/a:amazon:linux:rsyslog-elasticsearch, p-cpe:/a:amazon:linux:rsyslog-gnutls, p-cpe:/a:amazon:linux:rsyslog-gssapi, p-cpe:/a:amazon:linux:rsyslog-kafka, p-cpe:/a:amazon:linux:rsyslog-libdbi, p-cpe:/a:amazon:linux:rsyslog-mmaudit, p-cpe:/a:amazon:linux:rsyslog-mmjsonparse, p-cpe:/a:amazon:linux:rsyslog-mmkubernetes, p-cpe:/a:amazon:linux:rsyslog-mmnormalize, p-cpe:/a:amazon:linux:rsyslog-mmsnmptrapd, p-cpe:/a:amazon:linux:rsyslog-mysql, p-cpe:/a:amazon:linux:rsyslog-pgsql, p-cpe:/a:amazon:linux:rsyslog-relp, p-cpe:/a:amazon:linux:rsyslog-snmp, p-cpe:/a:amazon:linux:rsyslog-udpspoof, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/1/2020

Vulnerability Publication Date: 10/7/2019

Reference Information

CVE: CVE-2019-17041, CVE-2019-17042

ALAS: 2020-1447