Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3683 First vendor Publication 2014-11-01
Vendor Cve Last vendor Modification 2016-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3634.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3683

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26330
 
Oval ID: oval:org.mitre.oval:def:26330
Title: USN-2381-1 -- rsyslog vulnerabilities
Description: Rsyslog could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-2381-1
CVE-2014-3634
CVE-2014-3683
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): rsyslog
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26870
 
Oval ID: oval:org.mitre.oval:def:26870
Title: SUSE-SU-2014:1294-1 -- Security update for rsyslog
Description: syslog has been updated to fix a remote denial of service issue: * Under certain configurations, a local or remote attacker able to send syslog messages to the server could have crashed the log server due to an array overread. (CVE-2014-3634, CVE-2014-3683) Security Issues: * CVE-2014-3634 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3634> * CVE-2014-3683 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3683>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1294-1
CVE-2014-3634
CVE-2014-3683
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): rsyslog
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28412
 
Oval ID: oval:org.mitre.oval:def:28412
Title: AIX OpenSSL DTLS recursion flaw
Description: Integer overflow in rsyslog before 7.6.7 and 8.x before 8.4.2 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash) via a large priority (PRI) value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3634.
Family: unix Class: vulnerability
Reference(s): CVE-2014-3683
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 173
Application 5

Snort® IPS/IDS

Date Description
2015-04-16 rsyslog remote PRI out of bounds attempt
RuleID : 33858 - Revision : 3 - Type : SERVER-OTHER
2014-11-19 rsyslog remote PRI out of bounds attempt
RuleID : 32240 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1438-1.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-35.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote AIX host has a vulnerable version of rsyslog.
File : aix_rsyslog_advisory.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-196.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-591.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-592.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_rsyslog-141006.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2381-1.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3047.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.rsyslog.com/remote-syslog-pri-vulnerability-cve-2014-3683/
DEBIAN http://www.debian.org/security/2014/dsa-3047
MLIST http://www.openwall.com/lists/oss-security/2014/09/30/15
http://www.openwall.com/lists/oss-security/2014/10/03/1
SECUNIA http://secunia.com/advisories/61494
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2381-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-05 01:15:23
  • Multiple Updates
2021-05-04 12:32:29
  • Multiple Updates
2021-04-22 01:39:34
  • Multiple Updates
2020-05-23 01:52:15
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2019-08-07 12:06:13
  • Multiple Updates
2019-01-29 12:02:53
  • Multiple Updates
2017-08-03 12:01:31
  • Multiple Updates
2016-10-18 12:03:54
  • Multiple Updates
2016-04-27 00:54:03
  • Multiple Updates
2015-05-21 13:31:23
  • Multiple Updates
2015-04-16 21:26:23
  • Multiple Updates
2014-12-27 13:25:07
  • Multiple Updates
2014-12-03 13:28:22
  • Multiple Updates
2014-11-19 21:23:18
  • Multiple Updates
2014-11-14 13:28:13
  • Multiple Updates
2014-11-04 09:24:57
  • Multiple Updates
2014-11-02 09:25:23
  • First insertion