EGI SVG Advisories

Advisory-SVG-CVE-2022-24903

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  HIGH risk vulnerability concerning rsyslog 
          CVE-2022-24903 [EGI-SVG-CVE-2022-24903] 

Date:    2022-08-08
Updated: 2022-09-26

Affected software and risk
==========================

HIGH risk vulnerability concerning rsyslog

Package    : rsyslog
CVE ID     : CVE-2022-24903
Bug ID     : 
CVSS Score : 8.1 [R 1]

A vulnerability was found which allows an attacker to craft a malicious 
message leading to a heap-based buffer overflow. This issue allows the 
attacker to corrupt or access data stored in memory, leading to a denial 
of service in the rsyslog or possible remote code execution. [R 1]

Actions required/recommended
============================

Sites are recommended to update relevant components as soon as possible, 
if they have not done so already.

Component installation information
==================================

Sites running RHEL should see [R 1]

Sites running CentOS should also see [R 1] 

Sites running Scientific Linux should see [R 2]

Sites running Debian should see [R 3]

Sites running Ubuntu should see [R 4]

Sites running RockyLinux should see [R 5] 

Sites running Almalinux should see [R 6]


TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-24903
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/security/cve/CVE-2022-24903

[R 2] https://www.scientificlinux.org/category/sl-errata/ 

[R 3] https://security-tracker.debian.org/tracker/CVE-2022-24903

[R 4] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-24903.html 
 
[R 5] https://errata.rockylinux.org/ 

[R 6] https://errata.almalinux.org/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Mischa Salle

Timeline
========

Yyyy-mm-dd  [EGI-SVG-2022-CVE-2022-24903] 

2022-05-10 SVG alerted to this issue by Mischa Salle
2022-05-10 Acknowledgement from the EGI SVG to the reporter
2022-05-10 Investigation of vulnerability and relevance to EGI carried out by (as appropriate) 
2022-05-11 EGI SVG Risk Assessment completed
2022-05-11 Decided to wait for a fix before informing sites
2022-05-31 Updated packages available
2022-08-08 Advisory sent to sites
2022-09-26 Advisory placed on Advisories.egi.eu


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,