An update for rsyslog is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1672 Final 1.0 1.0 2022-05-25 Initial 2022-05-25 2022-05-25 openEuler SA Tool V1.0 2022-05-25 rsyslog security update An update for rsyslog is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. RSYSLOG is the rocket-fast system for log processing.It offers high-performance, great security features and a modular design. While it started as a regular syslogd, rsyslog has evolved into a kind of swiss army knife of logging, being able to accept inputs from a wide variety of sources, transform them, and output to the results to diverse destinations. Security Fix(es): Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules imtcp, imptcp, imgssapi, and imhttp are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module imdiag is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability.(CVE-2022-24903) An update for rsyslog is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High rsyslog https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1672 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-24903 https://nvd.nist.gov/vuln/detail/CVE-2022-24903 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS rsyslog-8.2006.0-7.oe1.aarch64.rpm rsyslog-debuginfo-8.2006.0-7.oe1.aarch64.rpm rsyslog-debugsource-8.2006.0-7.oe1.aarch64.rpm rsyslog-hiredis-8.2006.0-7.oe1.aarch64.rpm rsyslog-kafka-8.2006.0-7.oe1.aarch64.rpm rsyslog-mmkubernetes-8.2006.0-7.oe1.aarch64.rpm rsyslog-mmnormalize-8.2006.0-7.oe1.aarch64.rpm rsyslog-mongodb-8.2006.0-7.oe1.aarch64.rpm rsyslog-omamqp1-8.2006.0-7.oe1.aarch64.rpm rsyslog-pgsql-8.2006.0-7.oe1.aarch64.rpm rsyslog-rabbitmq-8.2006.0-7.oe1.aarch64.rpm rsyslog-relp-8.2006.0-7.oe1.aarch64.rpm rsyslog-8.2006.0-8.oe1.aarch64.rpm rsyslog-debuginfo-8.2006.0-8.oe1.aarch64.rpm rsyslog-debugsource-8.2006.0-8.oe1.aarch64.rpm rsyslog-hiredis-8.2006.0-8.oe1.aarch64.rpm rsyslog-kafka-8.2006.0-8.oe1.aarch64.rpm rsyslog-mmkubernetes-8.2006.0-8.oe1.aarch64.rpm rsyslog-mmnormalize-8.2006.0-8.oe1.aarch64.rpm rsyslog-mongodb-8.2006.0-8.oe1.aarch64.rpm rsyslog-omamqp1-8.2006.0-8.oe1.aarch64.rpm rsyslog-pgsql-8.2006.0-8.oe1.aarch64.rpm rsyslog-rabbitmq-8.2006.0-8.oe1.aarch64.rpm rsyslog-relp-8.2006.0-8.oe1.aarch64.rpm rsyslog-8.2110.0-9.oe2203.aarch64.rpm rsyslog-crypto-8.2110.0-9.oe2203.aarch64.rpm rsyslog-debuginfo-8.2110.0-9.oe2203.aarch64.rpm rsyslog-debugsource-8.2110.0-9.oe2203.aarch64.rpm rsyslog-elasticsearch-8.2110.0-9.oe2203.aarch64.rpm rsyslog-gnutls-8.2110.0-9.oe2203.aarch64.rpm rsyslog-gssapi-8.2110.0-9.oe2203.aarch64.rpm rsyslog-hiredis-8.2110.0-9.oe2203.aarch64.rpm rsyslog-kafka-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mmjsonparse-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mmaudit-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mmkubernetes-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mmnormalize-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mmsnmptrapd-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mongodb-8.2110.0-9.oe2203.aarch64.rpm rsyslog-mysql-8.2110.0-9.oe2203.aarch64.rpm rsyslog-omamqp1-8.2110.0-9.oe2203.aarch64.rpm rsyslog-pgsql-8.2110.0-9.oe2203.aarch64.rpm rsyslog-rabbitmq-8.2110.0-9.oe2203.aarch64.rpm rsyslog-relp-8.2110.0-9.oe2203.aarch64.rpm rsyslog-snmp-8.2110.0-9.oe2203.aarch64.rpm rsyslog-udpspoof-8.2110.0-9.oe2203.aarch64.rpm rsyslog-8.2006.0-7.oe1.src.rpm rsyslog-8.2006.0-8.oe1.src.rpm rsyslog-8.2110.0-9.oe2203.src.rpm rsyslog-8.2006.0-7.oe1.x86_64.rpm rsyslog-debuginfo-8.2006.0-7.oe1.x86_64.rpm rsyslog-debugsource-8.2006.0-7.oe1.x86_64.rpm rsyslog-hiredis-8.2006.0-7.oe1.x86_64.rpm rsyslog-kafka-8.2006.0-7.oe1.x86_64.rpm rsyslog-mmkubernetes-8.2006.0-7.oe1.x86_64.rpm rsyslog-mmnormalize-8.2006.0-7.oe1.x86_64.rpm rsyslog-mongodb-8.2006.0-7.oe1.x86_64.rpm rsyslog-omamqp1-8.2006.0-7.oe1.x86_64.rpm rsyslog-pgsql-8.2006.0-7.oe1.x86_64.rpm rsyslog-rabbitmq-8.2006.0-7.oe1.x86_64.rpm rsyslog-relp-8.2006.0-7.oe1.x86_64.rpm rsyslog-8.2006.0-8.oe1.x86_64.rpm rsyslog-debuginfo-8.2006.0-8.oe1.x86_64.rpm rsyslog-debugsource-8.2006.0-8.oe1.x86_64.rpm rsyslog-hiredis-8.2006.0-8.oe1.x86_64.rpm rsyslog-kafka-8.2006.0-8.oe1.x86_64.rpm rsyslog-mmkubernetes-8.2006.0-8.oe1.x86_64.rpm rsyslog-mmnormalize-8.2006.0-8.oe1.x86_64.rpm rsyslog-mongodb-8.2006.0-8.oe1.x86_64.rpm rsyslog-omamqp1-8.2006.0-8.oe1.x86_64.rpm rsyslog-pgsql-8.2006.0-8.oe1.x86_64.rpm rsyslog-rabbitmq-8.2006.0-8.oe1.x86_64.rpm rsyslog-relp-8.2006.0-8.oe1.x86_64.rpm rsyslog-8.2110.0-9.oe2203.x86_64.rpm rsyslog-crypto-8.2110.0-9.oe2203.x86_64.rpm rsyslog-debuginfo-8.2110.0-9.oe2203.x86_64.rpm rsyslog-debugsource-8.2110.0-9.oe2203.x86_64.rpm rsyslog-elasticsearch-8.2110.0-9.oe2203.x86_64.rpm rsyslog-gnutls-8.2110.0-9.oe2203.x86_64.rpm rsyslog-gssapi-8.2110.0-9.oe2203.x86_64.rpm rsyslog-hiredis-8.2110.0-9.oe2203.x86_64.rpm rsyslog-kafka-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mmjsonparse-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mmaudit-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mmkubernetes-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mmnormalize-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mmsnmptrapd-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mongodb-8.2110.0-9.oe2203.x86_64.rpm rsyslog-mysql-8.2110.0-9.oe2203.x86_64.rpm rsyslog-omamqp1-8.2110.0-9.oe2203.x86_64.rpm rsyslog-pgsql-8.2110.0-9.oe2203.x86_64.rpm rsyslog-rabbitmq-8.2110.0-9.oe2203.x86_64.rpm rsyslog-relp-8.2110.0-9.oe2203.x86_64.rpm rsyslog-snmp-8.2110.0-9.oe2203.x86_64.rpm rsyslog-udpspoof-8.2110.0-9.oe2203.x86_64.rpm rsyslog-help-8.2006.0-7.oe1.noarch.rpm rsyslog-help-8.2006.0-8.oe1.noarch.rpm rsyslog-help-8.2110.0-9.oe2203.noarch.rpm rsyslog-doc-8.2110.0-9.oe2203.noarch.rpm Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules imtcp, imptcp, imgssapi, and imhttp are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module imdiag is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability. 2022-05-25 CVE-2022-24903 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H rsyslog security update 2022-05-25 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1672