what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4801-01

Red Hat Security Advisory 2022-4801-01
Posted May 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4801-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | cbc294f85a2ab1a07026b4b619b01e0197418378e91ee9e7f1ccbc4a6ffedc85

Red Hat Security Advisory 2022-4801-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rsyslog security update
Advisory ID: RHSA-2022:4801-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4801
Issue date: 2022-05-30
CVE Names: CVE-2022-24903
====================================================================
1. Summary:

An update for rsyslog is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

Security Fix(es):

* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
rsyslog-8.37.0-13.el8_1.1.src.rpm

aarch64:
rsyslog-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-crypto-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-crypto-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-debugsource-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-elasticsearch-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-elasticsearch-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-gnutls-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-gnutls-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-gssapi-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-gssapi-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-kafka-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-kafka-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmaudit-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmaudit-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmjsonparse-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmjsonparse-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmkubernetes-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmkubernetes-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmnormalize-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmnormalize-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmsnmptrapd-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mmsnmptrapd-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mysql-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-mysql-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-pgsql-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-pgsql-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-relp-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-relp-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-snmp-8.37.0-13.el8_1.1.aarch64.rpm
rsyslog-snmp-debuginfo-8.37.0-13.el8_1.1.aarch64.rpm

noarch:
rsyslog-doc-8.37.0-13.el8_1.1.noarch.rpm

ppc64le:
rsyslog-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-crypto-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-crypto-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-debugsource-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-elasticsearch-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-elasticsearch-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-gnutls-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-gnutls-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-gssapi-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-gssapi-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-kafka-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-kafka-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmaudit-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmaudit-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmjsonparse-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmjsonparse-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmkubernetes-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmkubernetes-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmnormalize-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmnormalize-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmsnmptrapd-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mmsnmptrapd-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mysql-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-mysql-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-pgsql-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-pgsql-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-relp-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-relp-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-snmp-8.37.0-13.el8_1.1.ppc64le.rpm
rsyslog-snmp-debuginfo-8.37.0-13.el8_1.1.ppc64le.rpm

s390x:
rsyslog-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-crypto-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-crypto-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-debugsource-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-elasticsearch-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-elasticsearch-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-gnutls-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-gnutls-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-gssapi-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-gssapi-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-kafka-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-kafka-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmaudit-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmaudit-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmjsonparse-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmjsonparse-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmkubernetes-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmkubernetes-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmnormalize-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmnormalize-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmsnmptrapd-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mmsnmptrapd-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mysql-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-mysql-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-pgsql-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-pgsql-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-relp-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-relp-debuginfo-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-snmp-8.37.0-13.el8_1.1.s390x.rpm
rsyslog-snmp-debuginfo-8.37.0-13.el8_1.1.s390x.rpm

x86_64:
rsyslog-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-crypto-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-crypto-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-debugsource-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-elasticsearch-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-elasticsearch-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-gnutls-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-gnutls-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-gssapi-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-gssapi-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-kafka-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-kafka-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmaudit-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmaudit-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmjsonparse-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmjsonparse-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmkubernetes-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmkubernetes-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmnormalize-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmnormalize-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmsnmptrapd-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mmsnmptrapd-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mysql-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-mysql-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-pgsql-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-pgsql-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-relp-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-relp-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-snmp-8.37.0-13.el8_1.1.x86_64.rpm
rsyslog-snmp-debuginfo-8.37.0-13.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24903
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id 81353

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zD83
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close