4.3
MEDIUM
CVE-2011-1951
Balabit syslog-ng Regular Expression Denial of Service
Description

lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular expression.

INFO

Published Date :

July 11, 2011, 8:55 p.m.

Last Modified :

Feb. 13, 2023, 4:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-1951 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oneidentity syslog-ng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1951.

URL Resource
http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html Mailing List Third Party Advisory
http://secunia.com/advisories/45122 Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/05/26/1 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/47800 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=709088 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1951 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1951 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff [Broken Link, Patch]
    Added Reference http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff [No Types Assigned]
  • Reanalysis by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff Patch http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff Broken Link, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45122 Vendor Advisory http://secunia.com/advisories/45122 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/05/26/1 Patch http://www.openwall.com/lists/oss-security/2011/05/26/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/47800 No Types Assigned http://www.securityfocus.com/bid/47800 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=709088 Patch https://bugzilla.redhat.com/show_bug.cgi?id=709088 Issue Tracking, Patch, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:balabit:syslog-ng:1.0:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.1:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.2:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.3:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.4:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.5:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.6:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:1.9:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:2.0:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:2.0.10:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:2.1:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:2.1.3:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:2.1.4:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.1:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.2:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.3:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.4:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.5:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.6:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.7:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.8:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.9:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.0.10:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1:beta1:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1:beta2:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1.0:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1.1:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1.2:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1.3:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.1.4:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.2:alpha1:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.2:alpha2:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.2:beta1:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.2.1:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:3.2.2:*:open_source:*:*:*:*:* *cpe:2.3:a:balabit:syslog-ng:*:*:open_source:*:*:*:*:* versions up to (including) 3.2.3 OR cpe:2.3:a:pcre:pcre:8.12:*:*:*:*:*:*:* AND OR *cpe:2.3:a:oneidentity:syslog-ng:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.4 OR cpe:2.3:a:pcre:pcre:8.12:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jul. 12, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1951 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1951 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} 0.00%

score

0.83458

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability