- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202305-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: syslog-ng: Denial of Service
     Date: May 03, 2023
     Bugs: #891941
       ID: 202305-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A denial of service vulnerability was discovered in rsyslog related to
syslog input over the network.

Background
=========
syslog replacement with advanced filtering features.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-admin/syslog-ng        < 3.38.1                    >= 3.38.1

Description
==========
An integer overflow in the RFC3164 parser allows remote attackers to
cause a denial of service via crafted syslog input that is mishandled by
the tcp or network function.

Impact
=====
Attackers with access to input syslogs over syslog-ng's network
functionality can cause a denial of service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All syslog-ng users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-3.38.1"

References
=========
[ 1 ] CVE-2022-38725
      https://nvd.nist.gov/vuln/detail/CVE-2022-38725

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202305-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202305-09: syslog-ng: Denial of Service

A denial of service vulnerability was discovered in rsyslog related to syslog input over the network.

Summary

An integer overflow in the RFC3164 parser allows remote attackers to cause a denial of service via crafted syslog input that is mishandled by the tcp or network function.

Resolution

All syslog-ng users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-3.38.1"

References

[ 1 ] CVE-2022-38725 https://nvd.nist.gov/vuln/detail/CVE-2022-38725

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-09

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: syslog-ng: Denial of Service
Date: May 03, 2023
Bugs: #891941
ID: 202305-09

Synopsis

A denial of service vulnerability was discovered in rsyslog related to syslog input over the network.

Background

syslog replacement with advanced filtering features.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/syslog-ng < 3.38.1 >= 3.38.1

Impact

===== Attackers with access to input syslogs over syslog-ng's network functionality can cause a denial of service.

Workaround

There is no known workaround at this time.

Related News