An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-07T15:31:17

Updated: 2021-12-01T01:06:08

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17041

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-07T16:15:11.583

Modified: 2023-11-07T03:06:08.100


Link: CVE-2019-17041

JSON object: View

cve-icon Redhat Information

No data.

CWE