-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rsyslog security update
Advisory ID:       RHSA-2022:4803-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4803
Issue date:        2022-05-30
CVE Names:         CVE-2022-24903 
====================================================================
1. Summary:

An update for rsyslog is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

Security Fix(es):

* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rsyslog-8.24.0-57.el7_9.3.src.rpm

x86_64:
rsyslog-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rsyslog-8.24.0-57.el7_9.3.src.rpm

x86_64:
rsyslog-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rsyslog-8.24.0-57.el7_9.3.src.rpm

ppc64:
rsyslog-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-relp-8.24.0-57.el7_9.3.ppc64.rpm

ppc64le:
rsyslog-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-relp-8.24.0-57.el7_9.3.ppc64le.rpm

s390x:
rsyslog-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-relp-8.24.0-57.el7_9.3.s390x.rpm

x86_64:
rsyslog-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm

ppc64:
rsyslog-crypto-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.ppc64.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.ppc64.rpm

ppc64le:
rsyslog-crypto-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.ppc64le.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.ppc64le.rpm

s390x:
rsyslog-crypto-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.s390x.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.s390x.rpm

x86_64:
rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rsyslog-8.24.0-57.el7_9.3.src.rpm

x86_64:
rsyslog-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm
rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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P4H5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4803:01 Important: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 7

Summary

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format.
Security Fix(es):
* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24903 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: rsyslog-8.24.0-57.el7_9.3.src.rpm
x86_64: rsyslog-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm
x86_64: rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: rsyslog-8.24.0-57.el7_9.3.src.rpm
x86_64: rsyslog-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm
x86_64: rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: rsyslog-8.24.0-57.el7_9.3.src.rpm
ppc64: rsyslog-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-kafka-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mysql-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-relp-8.24.0-57.el7_9.3.ppc64.rpm
ppc64le: rsyslog-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-kafka-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mysql-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-relp-8.24.0-57.el7_9.3.ppc64le.rpm
s390x: rsyslog-8.24.0-57.el7_9.3.s390x.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.s390x.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.s390x.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.s390x.rpm rsyslog-kafka-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mysql-8.24.0-57.el7_9.3.s390x.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.s390x.rpm rsyslog-relp-8.24.0-57.el7_9.3.s390x.rpm
x86_64: rsyslog-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm
ppc64: rsyslog-crypto-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-snmp-8.24.0-57.el7_9.3.ppc64.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.ppc64.rpm
ppc64le: rsyslog-crypto-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-snmp-8.24.0-57.el7_9.3.ppc64le.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.ppc64le.rpm
s390x: rsyslog-crypto-8.24.0-57.el7_9.3.s390x.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.s390x.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.s390x.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.s390x.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.s390x.rpm rsyslog-snmp-8.24.0-57.el7_9.3.s390x.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.s390x.rpm
x86_64: rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: rsyslog-8.24.0-57.el7_9.3.src.rpm
x86_64: rsyslog-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gnutls-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-gssapi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-kafka-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmjsonparse-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mysql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-pgsql-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-relp-8.24.0-57.el7_9.3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: rsyslog-doc-8.24.0-57.el7_9.3.noarch.rpm
x86_64: rsyslog-crypto-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-debuginfo-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-elasticsearch-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-libdbi-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmaudit-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmkubernetes-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmnormalize-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-snmp-8.24.0-57.el7_9.3.x86_64.rpm rsyslog-udpspoof-8.24.0-57.el7_9.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4803-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4803
Issued Date: : 2022-05-30
CVE Names: CVE-2022-24903

Topic

An update for rsyslog is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server


Related News