ghsa-h4gg-9gq4-7c4h
Vulnerability from github
Published
2022-05-17 03:47
Modified
2025-04-12 12:41
VLAI Severity ?
Details
rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.
{
"affected": [],
"aliases": [
"CVE-2014-3634"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-11-02T00:55:00Z",
"severity": "HIGH"
},
"details": "rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access.",
"id": "GHSA-h4gg-9gq4-7c4h",
"modified": "2025-04-12T12:41:27Z",
"published": "2022-05-17T03:47:53Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3634"
},
{
"type": "WEB",
"url": "http://advisories.mageia.org/MGASA-2014-0411.html"
},
{
"type": "WEB",
"url": "http://linux.oracle.com/errata/ELSA-2014-1654"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00005.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00020.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00021.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1397.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1654.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1671.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61494"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61720"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61930"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2014/dsa-3040"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:130"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2014/09/30/15"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2014/10/03/1"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"type": "WEB",
"url": "http://www.rsyslog.com/remote-syslog-pri-vulnerability"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2381-1"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…