summaryrefslogtreecommitdiff
blob: 9bf31f312e2f0881f72c2f773a14553add8bdf0e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202305-09">
    <title>syslog-ng: Denial of Service</title>
    <synopsis>A denial of service vulnerability was discovered in rsyslog related to syslog input over the network.</synopsis>
    <product type="ebuild">syslog-ng</product>
    <announced>2023-05-03</announced>
    <revised count="1">2023-05-03</revised>
    <bug>891941</bug>
    <access>remote</access>
    <affected>
        <package name="app-admin/syslog-ng" auto="yes" arch="*">
            <unaffected range="ge">3.38.1</unaffected>
            <vulnerable range="lt">3.38.1</vulnerable>
        </package>
    </affected>
    <background>
        <p>syslog replacement with advanced filtering features.</p>
    </background>
    <description>
        <p>An integer overflow in the RFC3164 parser allows remote attackers to cause a denial of service via crafted syslog input that is mishandled by the tcp or network function.</p>
    </description>
    <impact type="normal">
        <p>Attackers with access to input syslogs over syslog-ng&#39;s network functionality can cause a denial of service.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All syslog-ng users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-3.38.1"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38725">CVE-2022-38725</uri>
    </references>
    <metadata tag="requester" timestamp="2023-05-03T09:52:45.897422Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2023-05-03T09:52:45.899984Z">sam</metadata>
</glsa>