Use of Uninitialized Variable Affecting rsyslog-relp package, versions *
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-RSYSLOGRELP-8138004
- published 1 Oct 2024
- disclosed 30 Sep 2024
Introduced: 30 Sep 2024
CVE-2024-9355 Open this link in a new tabHow to fix?
There is no fixed version for Centos:8
rsyslog-relp
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream rsyslog-relp
package and not the rsyslog-relp
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may also be possible to force a false positive match between non-equal hashes when comparing a trusted computed hmac sum to an untrusted input sum if an attacker can send a zeroed buffer in place of a pre-computed sum. It is also possible to force a derived key to be all zeros instead of an unpredictable value. This may have follow-on implications for the Go TLS stack.
References
- https://access.redhat.com/security/cve/CVE-2024-9355
- https://bugzilla.redhat.com/show_bug.cgi?id=2315719
- https://access.redhat.com/errata/RHSA-2024:7502
- https://access.redhat.com/errata/RHSA-2024:7550
- https://access.redhat.com/errata/RHSA-2024:8327
- https://access.redhat.com/errata/RHSA-2024:8678
- https://access.redhat.com/errata/RHSA-2024:8847
- https://access.redhat.com/errata/RHSA-2024:9551