-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2497
                          rsyslog security update
                                23 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rsyslog
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24903 CVE-2018-16881 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html

Comment: CVSS (Max):  8.1 CVE-2022-24903 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3016-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
May 20, 2022                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : rsyslog
Version        : 8.24.0-1+deb9u2
CVE ID         : CVE-2018-16881 CVE-2022-24903
Debian Bug     : 1010619

Several vulnerabilities were discovered in rsyslog, a system and
kernel logging daemon. When a log server is configured to accept logs
from remote clients through specific modules such as 'imptcp', an
attacker can cause a denial of service (DoS) and possibly execute code
on the server.

CVE-2018-16881

    A denial of service vulnerability was found in rsyslog
    in the imptcp module. An attacker could send a specially crafted
    message to the imptcp socket, which would cause rsyslog to crash.

CVE-2022-24903

    Modules for TCP syslog reception have a potential heap buffer
    overflow when octet-counted framing is used. This can result in a
    segfault or some other malfunction.

For Debian 9 stretch, these problems have been fixed in version
8.24.0-1+deb9u2.

We recommend that you upgrade your rsyslog packages.

For the detailed security status of rsyslog please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/rsyslog

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE1vEOfV7HXWKqBieIDTl9HeUlXjAFAmKHmvkACgkQDTl9HeUl
XjDhIRAAgEsNtgpwyS1wPOhclpaTVq+ZKziprV/CytVy8uB2sa7cltWakNY35am+
+hWaG4aIwUchOnrGseBjqRvjhZKFsJ5F1FVN+cJqs6Kre86Jo3k3L043SMow2slc
0iWm9JZdtSLN0KaxYPlxDRSGjgg9rEC5qjqdzQiMfnp00+qH0u10hV+rA8JXyXt+
O12ACaMwDKb3Q70yt0U/7a8+Fed2WFM03fTO5/E3rWxPJqRf/QN493s1MyD7yJiE
+zG9vpsDnbTuvmcseAH7bsjJ8JHVQpD+Vk7pPS4JGUQ7zIjj3Lou/17ur5iCsAWR
b+j5vlYbso4XAMDP71TgiNaE0RZS9L2uTe89PPfLtxUxuhvLIebC1ee7GutDLO8K
El+knPFfClRds9lswpiaWgQqzUld2k9pZDNTQLaNTHjau6x2oDlJy1aQnJLZSz3B
B0yoff1LV6zziVLSAEfKDUOJep+1Dv9zhwYg6wq8j35Djip83IJuf0CYyefGdRuO
NXly1pQLchWqKdlVt+SblH7n37e0zs6EiGjW+/hV6QJILzP64punRHZMOzj8Af84
RTvUxTCdhP9rgTyDI10IzuApWig85PO9tROSJVhgC4m4Szn02NTsE3ObPCB3klgd
UKpa68xsaw/820OxM1g35iom0TRYaidLss53tROemOA/KhNv8Zc=
=PK3a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5CMW
-----END PGP SIGNATURE-----