CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module `imdiag` is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*

History

02 Jun 2022, 14:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5150 -

21 May 2022, 01:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html -

17 May 2022, 14:00

Type Values Removed Values Added
CPE cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.1
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMNNXLCU2UORRVSZO24HL4KMVPK5PHVW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMNNXLCU2UORRVSZO24HL4KMVPK5PHVW/ - Mailing List, Third Party Advisory
References (MISC) https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705 - (MISC) https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8 - (CONFIRM) https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8 - Third Party Advisory

17 May 2022, 04:15

Type Values Removed Values Added
CWE CWE-120
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMNNXLCU2UORRVSZO24HL4KMVPK5PHVW/ -

06 May 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-06 00:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-24903

Mitre link : CVE-2022-24903

CVE.ORG link : CVE-2022-24903


JSON object : View

Products Affected

netapp

  • active_iq_unified_manager

debian

  • debian_linux

fedoraproject

  • fedora

rsyslog

  • rsyslog
CWE
CWE-1284

Improper Validation of Specified Quantity in Input

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')