summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-08-11 14:42:54 +0000
committerHans de Graaff <graaff@gentoo.org>2024-08-11 16:43:01 +0200
commitf455f9d7512e81d045be14e7088324e24a7cb281 (patch)
tree4459eb6cf6619eea597b6d90a9e6b8e2eded3ad4
parent[ GLSA 202408-27 ] AFLplusplus: Arbitrary Code Execution (diff)
downloadglsa-f455f9d7512e81d045be14e7088324e24a7cb281.tar.gz
glsa-f455f9d7512e81d045be14e7088324e24a7cb281.tar.bz2
glsa-f455f9d7512e81d045be14e7088324e24a7cb281.zip
[ GLSA 202408-28 ] rsyslog: Heap Buffer Overflow
Bug: https://bugs.gentoo.org/842846 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202408-28.xml42
1 files changed, 42 insertions, 0 deletions
diff --git a/glsa-202408-28.xml b/glsa-202408-28.xml
new file mode 100644
index 00000000..4980349e
--- /dev/null
+++ b/glsa-202408-28.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-28">
+ <title>rsyslog: Heap Buffer Overflow</title>
+ <synopsis>A vulnerability has been discovered in rsyslog, which could possibly lead to remote code execution.</synopsis>
+ <product type="ebuild">rsyslog</product>
+ <announced>2024-08-11</announced>
+ <revised count="1">2024-08-11</revised>
+ <bug>842846</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="app-admin/rsyslog" auto="yes" arch="*">
+ <unaffected range="ge">8.2206.0</unaffected>
+ <vulnerable range="lt">8.2206.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>rsyslog is an enhanced multi-threaded syslogd with database support and more.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in rsyslog. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Modules for TCP syslog reception have a heap buffer overflow when octet-counted framing is used. The attacker can corrupt heap values, leading to data integrity issues and availability impact. Remote code execution is unlikely to happen but not impossible.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All rsyslog users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-admin/rsyslog-8.2206.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24903">CVE-2022-24903</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-11T14:42:54.282784Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-11T14:42:54.286434Z">graaff</metadata>
+</glsa> \ No newline at end of file