[RHSA-2022:4808-01] Important: rsyslog and rsyslog7 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 31 14:17:48 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rsyslog and rsyslog7 security update
Advisory ID:       RHSA-2022:4808-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4808
Issue date:        2022-05-31
CVE Names:         CVE-2022-24903 
=====================================================================

1. Summary:

An update for rsyslog and rsyslog7 is now available for Red Hat Enterprise
Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon. It
supports on-demand disk buffering, reliable syslog over TCP, SSL, TLS and
RELP, writing to databases (MySQL, PostgreSQL, Oracle, and others), email
alerting, fully configurable output formats (including high-precision time
stamps), the ability to filter on any part of the syslog message,
on-the-wire message compression, and the ability to convert text files to
syslog.

Security Fix(es):

* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
rsyslog-5.8.10-12.el6_10.1.src.rpm
rsyslog7-7.4.10-7.el6_10.1.src.rpm

i386:
rsyslog-5.8.10-12.el6_10.1.i686.rpm
rsyslog-debuginfo-5.8.10-12.el6_10.1.i686.rpm
rsyslog-gnutls-5.8.10-12.el6_10.1.i686.rpm
rsyslog-gssapi-5.8.10-12.el6_10.1.i686.rpm
rsyslog-mysql-5.8.10-12.el6_10.1.i686.rpm
rsyslog-pgsql-5.8.10-12.el6_10.1.i686.rpm
rsyslog-relp-5.8.10-12.el6_10.1.i686.rpm
rsyslog7-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-gnutls-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-gssapi-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-mysql-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-pgsql-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-relp-7.4.10-7.el6_10.1.i686.rpm

s390x:
rsyslog-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-debuginfo-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-gnutls-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-gssapi-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-mysql-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-pgsql-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-relp-5.8.10-12.el6_10.1.s390x.rpm
rsyslog7-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-gnutls-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-gssapi-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-mysql-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-pgsql-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-relp-7.4.10-7.el6_10.1.s390x.rpm

x86_64:
rsyslog-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-debuginfo-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-gnutls-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-gssapi-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-mysql-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-pgsql-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-relp-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog7-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-gnutls-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-gssapi-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-mysql-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-pgsql-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-relp-7.4.10-7.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
rsyslog-debuginfo-5.8.10-12.el6_10.1.i686.rpm
rsyslog-snmp-5.8.10-12.el6_10.1.i686.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-elasticsearch-7.4.10-7.el6_10.1.i686.rpm
rsyslog7-snmp-7.4.10-7.el6_10.1.i686.rpm

s390x:
rsyslog-debuginfo-5.8.10-12.el6_10.1.s390x.rpm
rsyslog-snmp-5.8.10-12.el6_10.1.s390x.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-elasticsearch-7.4.10-7.el6_10.1.s390x.rpm
rsyslog7-snmp-7.4.10-7.el6_10.1.s390x.rpm

x86_64:
rsyslog-debuginfo-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog-snmp-5.8.10-12.el6_10.1.x86_64.rpm
rsyslog7-debuginfo-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-elasticsearch-7.4.10-7.el6_10.1.x86_64.rpm
rsyslog7-snmp-7.4.10-7.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24903
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2081353

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYpYjjNzjgjWX9erEAQgP9Q//eCbol7sdNp4E2lyQbUipOx/b3IgC7tRH
xamdymaYcJgWze3J1lQyRElsZByeEgkAP0EV1SI/NG/xrhxHhLAjYt0UAakg+H1m
DWav1KtpW1zw3mIB10IY3YmxRRtdt1L2GsFrx28m19InAv/6pVRFIm18BhSHpBVN
rUoSWUoIMrignVL3Cgw5/rm4AjGD5ebkXRT3/QU5E2xqMYvnNdiggu2zYvQfRMVb
MkLifX31DVP/o8jMGpYp6VUi4pPlXwXSmiV0S70KFn2tZ/1AZBXGFA1RSgImt0kl
T++pP43QS0EGIy/8qkR/35pRGyinuwl87rntOy/YVaBYvQWAV025R3d032+ggaZr
2Ez1a6N5NDcsrYvAh14P9ZNwezZ9fUhrTQipChLYR9f3IrDLb+c3ZQeEwUqAtkn3
TnyY8rQdpEkcBzg7i3kWfDjQARVa+YR9rESym3InbV325H9I06DR0M4Y7Algt7VB
YLS4v+Wp/dgEsNyQz9hQmYYvzX0m1mNyP86qLIwPePiRSjoMNhCWv0LKKVtxC7k0
hae8L6PyZsgwfxaOWu8X8KCI8rErsftZPSaduwD1P34QSk/gbad4R61QB5Rb3iae
Yd/Tl1qyeL3+gqqO894s53mPj0mZly6tn3V3wc1GnjSQE3IL3CWvTx3FZMMFloSs
mLd5duvlTM4=
=1M6T
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list