First published: Tue May 03 2022(Updated: )
rsyslog is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the TCP syslog server (receiver) components. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
Credit: security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/rsyslog | <0:5.8.10-12.el6_10.1 | 0:5.8.10-12.el6_10.1 |
redhat/rsyslog7 | <0:7.4.10-7.el6_10.1 | 0:7.4.10-7.el6_10.1 |
redhat/rsyslog | <0:8.24.0-57.el7_9.3 | 0:8.24.0-57.el7_9.3 |
redhat/rsyslog | <0:8.2102.0-7.el8_6.1 | 0:8.2102.0-7.el8_6.1 |
redhat/rsyslog | <0:8.37.0-13.el8_1.1 | 0:8.37.0-13.el8_1.1 |
redhat/rsyslog | <0:8.1911.0-3.el8_2.1 | 0:8.1911.0-3.el8_2.1 |
redhat/rsyslog | <0:8.1911.0-7.el8_4.3 | 0:8.1911.0-7.el8_4.3 |
redhat/rsyslog | <0:8.2102.0-101.el9_0.1 | 0:8.2102.0-101.el9_0.1 |
redhat/redhat-virtualization-host | <0:4.3.23-20220622.0.el7_9 | 0:4.3.23-20220622.0.el7_9 |
debian/rsyslog | <=8.1901.0-1<=8.2204.0-1<=8.1901.0-1+deb10u1<=8.2102.0-2 | 8.2204.1-1 8.2102.0-2+deb11u1 8.1901.0-1+deb10u2 |
debian/rsyslog | 8.1901.0-1+deb10u2 8.2102.0-2+deb11u1 8.2302.0-1 8.2310.0-2 | |
IBM Security Guardium | <=11.3 | |
IBM Security Guardium | <=11.4 | |
IBM Security Guardium | <=11.5 | |
redhat/rsyslog | <8.2204.1 | 8.2204.1 |
Rsyslog Rsyslog | <8.2204.1 | |
Fedoraproject Fedora | =35 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
Netapp Active Iq Unified Manager Vmware Vsphere |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2022-24903 is a vulnerability in rsyslog that allows for a heap-based buffer overflow due to improper bounds checking by the TCP syslog reception module.
CVE-2022-24903 has a severity value of 8.1, which is considered high.
The affected software versions include rsyslog 8.2204.1, rsyslog 5.8.10-12.el6_10.1, rsyslog7 7.4.10-7.el6_10.1, rsyslog 8.24.0-57.el7_9.3, rsyslog 8.2102.0-7.el8_6.1, rsyslog 8.37.0-13.el8_1.1, rsyslog 8.1911.0-3.el8_2.1, rsyslog 8.1911.0-7.el8_4.3, rsyslog 8.2102.0-101.el9_0.1, and redhat-virtualization-host 4.3.23-20220622.0.el7_9.
To fix CVE-2022-24903, users should update rsyslog to version 8.2204.1 or take the recommended remedies provided by the software vendor.
More information about CVE-2022-24903 can be found on the CVE website (https://www.cve.org/CVERecord?id=CVE-2022-24903), NIST NVD (https://nvd.nist.gov/vuln/detail/CVE-2022-24903), the rsyslog GitHub security advisories (https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8), and Red Hat Bugzilla (https://bugzilla.redhat.com/show_bug.cgi?id=2081353) and Errata (https://access.redhat.com/errata/RHSA-2022:4808).