SUSE Security Update: Security update for rsyslog
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2331-1
Rating:             important
References:         #1199061 
Cross-References:   CVE-2022-24903
CVSS scores:
                    CVE-2022-24903 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-24903 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rsyslog fixes the following issues:

   - CVE-2022-24903: fix potential heap buffer overflow in modules for TCP
     syslog reception (bsc#1199061)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2331=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2331=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2331=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2331=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2331=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2331=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2331=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2331=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2331=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-2331=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mmnormalize-8.24.0-3.58.2
      rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE OpenStack Cloud 9 (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mmnormalize-8.24.0-3.58.2
      rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE OpenStack Cloud 8 (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mmnormalize-8.24.0-3.58.2
      rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mmnormalize-8.24.0-3.58.2
      rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

   - HPE Helion Openstack 8 (x86_64):

      rsyslog-8.24.0-3.58.2
      rsyslog-debuginfo-8.24.0-3.58.2
      rsyslog-debugsource-8.24.0-3.58.2
      rsyslog-diag-tools-8.24.0-3.58.2
      rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
      rsyslog-doc-8.24.0-3.58.2
      rsyslog-module-gssapi-8.24.0-3.58.2
      rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
      rsyslog-module-gtls-8.24.0-3.58.2
      rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
      rsyslog-module-mysql-8.24.0-3.58.2
      rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
      rsyslog-module-pgsql-8.24.0-3.58.2
      rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
      rsyslog-module-relp-8.24.0-3.58.2
      rsyslog-module-relp-debuginfo-8.24.0-3.58.2
      rsyslog-module-snmp-8.24.0-3.58.2
      rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
      rsyslog-module-udpspoof-8.24.0-3.58.2
      rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2


References:

   https://www.suse.com/security/cve/CVE-2022-24903.html
   https://bugzilla.suse.com/1199061

SUSE: 2022:2331-1 important: rsyslog

July 7, 2022
An update that fixes one vulnerability is now available

Summary

This update for rsyslog fixes the following issues: - CVE-2022-24903: fix potential heap buffer overflow in modules for TCP syslog reception (bsc#1199061) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2331=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2331=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2331=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2331=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2331=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2331=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2331=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2331=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2331=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-2331=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mmnormalize-8.24.0-3.58.2 rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE OpenStack Cloud Crowbar 8 (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE OpenStack Cloud 9 (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mmnormalize-8.24.0-3.58.2 rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE OpenStack Cloud 8 (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mmnormalize-8.24.0-3.58.2 rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mmnormalize-8.24.0-3.58.2 rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2 - HPE Helion Openstack 8 (x86_64): rsyslog-8.24.0-3.58.2 rsyslog-debuginfo-8.24.0-3.58.2 rsyslog-debugsource-8.24.0-3.58.2 rsyslog-diag-tools-8.24.0-3.58.2 rsyslog-diag-tools-debuginfo-8.24.0-3.58.2 rsyslog-doc-8.24.0-3.58.2 rsyslog-module-gssapi-8.24.0-3.58.2 rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2 rsyslog-module-gtls-8.24.0-3.58.2 rsyslog-module-gtls-debuginfo-8.24.0-3.58.2 rsyslog-module-mysql-8.24.0-3.58.2 rsyslog-module-mysql-debuginfo-8.24.0-3.58.2 rsyslog-module-pgsql-8.24.0-3.58.2 rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2 rsyslog-module-relp-8.24.0-3.58.2 rsyslog-module-relp-debuginfo-8.24.0-3.58.2 rsyslog-module-snmp-8.24.0-3.58.2 rsyslog-module-snmp-debuginfo-8.24.0-3.58.2 rsyslog-module-udpspoof-8.24.0-3.58.2 rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2

References

#1199061

Cross- CVE-2022-24903

CVSS scores:

CVE-2022-24903 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-24903 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

HPE Helion Openstack 8

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2022-24903.html

https://bugzilla.suse.com/1199061

Severity
Announcement ID: SUSE-SU-2022:2331-1
Rating: important

Related News