Debian DLA-2835-1 : rsyslog - LTS security update

critical Nessus Plugin ID 155738

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2835 advisory.

- An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow. (CVE-2019-17041)

- An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message.
To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow. (CVE-2019-17042)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the rsyslog packages.

For Debian 9 stretch, these problems have been fixed in version 8.24.0-1+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942065

https://security-tracker.debian.org/tracker/source-package/rsyslog

https://www.debian.org/lts/security/2021/dla-2835

https://security-tracker.debian.org/tracker/CVE-2019-17041

https://security-tracker.debian.org/tracker/CVE-2019-17042

https://packages.debian.org/source/stretch/rsyslog

Plugin Details

Severity: Critical

ID: 155738

File Name: debian_DLA-2835.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/1/2021

Updated: 12/1/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-17042

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:rsyslog-pgsql, p-cpe:/a:debian:debian_linux:rsyslog-relp, p-cpe:/a:debian:debian_linux:rsyslog-czmq, p-cpe:/a:debian:debian_linux:rsyslog-gnutls, p-cpe:/a:debian:debian_linux:rsyslog-gssapi, p-cpe:/a:debian:debian_linux:rsyslog-mongodb, p-cpe:/a:debian:debian_linux:rsyslog-hiredis, p-cpe:/a:debian:debian_linux:rsyslog-mysql, p-cpe:/a:debian:debian_linux:rsyslog-kafka, p-cpe:/a:debian:debian_linux:rsyslog, p-cpe:/a:debian:debian_linux:rsyslog-elasticsearch

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/30/2021

Vulnerability Publication Date: 10/7/2019

Reference Information

CVE: CVE-2019-17041, CVE-2019-17042