Security update for rsyslog

Announcement ID: SUSE-SU-2022:2331-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-24903 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-24903 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for rsyslog fixes the following issues:

  • CVE-2022-24903: fix potential heap buffer overflow in modules for TCP syslog reception (bsc#1199061)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-2331=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2331=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2331=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2331=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2331=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2331=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2331=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2331=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2331=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2331=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2331=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2331=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE OpenStack Cloud 8 (x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE OpenStack Cloud 9 (x86_64)
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • rsyslog-module-pgsql-8.24.0-3.58.2
    • rsyslog-module-gssapi-debuginfo-8.24.0-3.58.2
    • rsyslog-module-snmp-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gssapi-8.24.0-3.58.2
    • rsyslog-module-relp-8.24.0-3.58.2
    • rsyslog-debugsource-8.24.0-3.58.2
    • rsyslog-debuginfo-8.24.0-3.58.2
    • rsyslog-module-relp-debuginfo-8.24.0-3.58.2
    • rsyslog-doc-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-debuginfo-8.24.0-3.58.2
    • rsyslog-diag-tools-8.24.0-3.58.2
    • rsyslog-module-pgsql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-udpspoof-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mysql-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-debuginfo-8.24.0-3.58.2
    • rsyslog-module-gtls-8.24.0-3.58.2
    • rsyslog-diag-tools-debuginfo-8.24.0-3.58.2
    • rsyslog-module-mmnormalize-8.24.0-3.58.2
    • rsyslog-module-snmp-8.24.0-3.58.2
    • rsyslog-module-mysql-8.24.0-3.58.2
    • rsyslog-8.24.0-3.58.2
    • rsyslog-module-udpspoof-8.24.0-3.58.2

References: