exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2018-1000140

Status Candidate

Overview

rsyslog librelp version 1.2.14 and earlier contains a Buffer Overflow vulnerability in the checking of x509 certificates from a peer that can result in Remote code execution. This attack appear to be exploitable a remote attacker that can connect to rsyslog and trigger a stack buffer overflow by sending a specially crafted x509 certificate.

Related Files

librelp Remote Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab, Rainer Gerhards, Bas van Schaik

Proof of concept exploit for a buffer overflow remote code execution vulnerability in librelp.

tags | exploit, remote, overflow, code execution, proof of concept
advisories | CVE-2018-1000140
SHA-256 | e494ed907a60d68aba585cbc21eba08e50daffab41973ff8ba84e679096953dc
Red Hat Security Advisory 2018-1707-01
Posted May 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1707-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | e95cbdad63d316bb454bef620f4b4a3928f2291a0df072f9632346ff168b799f
Red Hat Security Advisory 2018-1703-01
Posted May 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1703-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | e6da746e4377db7b862e8fd5e37c602aecb374ccbbb1aa4a0d07724a751939c5
Red Hat Security Advisory 2018-1702-01
Posted May 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1702-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | 4cc397327257299a1496198d18c44da3721840f1b4815298d76c0e80f995e86a
Red Hat Security Advisory 2018-1704-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1704-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | 89d9c49300037ce795360a8a9f19b168cf6d3e52f630bd9b024d9fe2cba95b14
Red Hat Security Advisory 2018-1701-01
Posted May 23, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1701-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | ab62574ba76a9ab7b9a080de532777c3d77057f673543c10572feddcfcafac50
Red Hat Security Advisory 2018-1225-01
Posted Apr 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1225-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | 1d70e77c17e16d48b5238d2141e5a149e0f2474621a26761041a4e0331511f99
Red Hat Security Advisory 2018-1223-01
Posted Apr 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1223-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | bad40f1069556c46ee31c795a38680bc48875b8a9f3da2347e66b8be78979765
Gentoo Linux Security Advisory 201804-21
Posted Apr 24, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201804-21 - A vulnerability has been found in librelp that may allow a remote attacker to execute arbitrary code. Versions less than 1.2.15 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2018-1000140
SHA-256 | c46159ad1b4b4733d6c42107d6759724abe8738e5d3eec6257edcaccea0850de
Ubuntu Security Notice USN-3612-1
Posted Mar 29, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3612-1 - Bas van Schaik and Kevin Backhouse discovered that librelp incorrectly handled checking certain x509 certificates. A remote attacker able to connect to rsyslog could possibly use this issue to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-1000140
SHA-256 | 0cf0854f31f05becfd0afac835a46b76bc9aefd388c74042f2deed97e2e2c5e7
Debian Security Advisory 4151-1
Posted Mar 27, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4151-1 - Bas van Schaik and Kevin Backhouse discovered a stack-based buffer overflow vulnerability in librelp, a library providing reliable event logging over the network, triggered while checking x509 certificates from a peer. A remote attacker able to connect to rsyslog can take advantage of this flaw for remote code execution by sending a specially crafted x509 certificate.

tags | advisory, remote, overflow, code execution
systems | linux, debian
advisories | CVE-2018-1000140
SHA-256 | 03bef87016943cf8c000ab439d8a73f722b0b3f8eb4dde15fbdd9741af026bfa
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close