Debian DLA-3016-1 : rsyslog - LTS security update

high Nessus Plugin ID 161461

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3016 advisory.

- A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable. (CVE-2018-16881)

- Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read.
While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module `imdiag` is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability. (CVE-2022-24903)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the rsyslog packages.

For Debian 9 stretch, these problems have been fixed in version 8.24.0-1+deb9u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010619

https://security-tracker.debian.org/tracker/source-package/rsyslog

https://www.debian.org/lts/security/2022/dla-3016

https://security-tracker.debian.org/tracker/CVE-2018-16881

https://security-tracker.debian.org/tracker/CVE-2022-24903

https://packages.debian.org/source/stretch/rsyslog

Plugin Details

Severity: High

ID: 161461

File Name: debian_DLA-3016.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/24/2022

Updated: 5/24/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24903

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:rsyslog, p-cpe:/a:debian:debian_linux:rsyslog-czmq, p-cpe:/a:debian:debian_linux:rsyslog-elasticsearch, p-cpe:/a:debian:debian_linux:rsyslog-gnutls, p-cpe:/a:debian:debian_linux:rsyslog-gssapi, p-cpe:/a:debian:debian_linux:rsyslog-hiredis, p-cpe:/a:debian:debian_linux:rsyslog-kafka, p-cpe:/a:debian:debian_linux:rsyslog-mongodb, p-cpe:/a:debian:debian_linux:rsyslog-mysql, p-cpe:/a:debian:debian_linux:rsyslog-pgsql, p-cpe:/a:debian:debian_linux:rsyslog-relp, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2022

Vulnerability Publication Date: 1/25/2019

Reference Information

CVE: CVE-2018-16881, CVE-2022-24903