[sssForm]

Security Advisory

RSYSLOG - CVE-2019-17041
Published: May 8, 2020
Last Update: May 8, 2020
Summary

In August 2021, a vulnerability in OpenSSL was disclosed [1] that can lead to a buffer overflow when EVP_PKEY_decrypt() is called to decrypt SM2 encrypted data. The following vulnerability may affect the data plane of ACOS devices and is addressed in this document.

Item Score
# Vulnerability ID Source Score Summary
1 CVE-2019-17041 CVSS 3.0 9.8 Critical rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom[2]
Affected Releases

The table below indicates releases of ACOS exposed to these vulnerabilities and ACOS releases that address these issues or are otherwise unaffected by them.

Customers using affected ACOS releases can overcome vulnerability exposures by updating to the indicated resolved release. If the table does not list a corresponding resolved or unaffected release, then no ACOS release update is currently available.

Releases Affected Releases Resolved or Unaffected
5.0.0 – 5.1.0-P4 5.1.0-P5
4.1.4 – 4.1.4-GR1-P4 4.1.4-GR1-P5, 5.1.0-P5
4.1.2 – 4.1.2-Px 4.1.4-GR1-P5, 5.1.0-P5
4.1.1 – 4.1.1-Px 4.1.4-GR1-P5, 5.1.0-P5
4.1.100 – 4.1.100-Px None
4.1.0 – 4.1.0-Px 4.1.4-GR1-P5, 5.1.0-P5
3.1.0-P1 – 3.2.5-Px 5.0.1-TPS
2.8.2 – 2.8.2-Px 4.1.4-GR1-P5, 5.1.0-P5
2.7.2 – 2.7.2-Px 4.1.4-GR1-P5, 5.1.0-P5
Workarounds and Mitigations

None

Software Updates

Software updates that address these vulnerabilities are or will be published at the following URL: http://www.a10networks.com/support/axseries/software-downloads

Vulnerability Details

The following table shares brief descriptions for the vulnerabilities addressed in this document.

Vulnerability ID Vulnerability Description
CVE-2019-17041

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this constraint. If the string does not match, then the variable lenMsg will reach the value zero and will skip the sanity check that detects invalid log messages. The message will then be considered valid, and the parser will eat up the nonexistent colon delimiter. In doing so, it will decrement lenMsg, a signed integer, whose value was zero and now becomes minus one. The following step in the parser is to shift left the contents of the message. To do this, it will call memmove with the right pointers to the target and destination strings, but the lenMsg will now be interpreted as a huge value, causing a heap overflow.

Acknowledgements

None

Modification History
Revision Date Description
1 May 8, 2020

Initial Publication


© Copyright 2020 A10 Networks, Inc. All Rights Reserved.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, including the warranties of merchantability, non-infringement or fitness for a particular use. Your use of the information in this document or materials linked from this document is at your own risk. A10 Networks, Inc. reserves the right to change or update the information in this document at any time.