Amazon Linux 2022 : (ALAS2022-2022-075)

high Nessus Plugin ID 164767

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-075 advisory.

- rsyslog before 7.6.6 and 8.x before 8.4.1 and sysklogd 1.5 and earlier allows remote attackers to cause a denial of service (crash), possibly execute arbitrary code, or have other unspecified impact via a crafted priority (PRI) value that triggers an out-of-bounds array access. (CVE-2014-3634)

- Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read.
While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module `imdiag` is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability. (CVE-2022-24903)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2022.0.20220518 rsyslog' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-075.html

https://alas.aws.amazon.com/cve/html/CVE-2014-3634.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24903.html

Plugin Details

Severity: High

ID: 164767

File Name: al2022_ALAS2022-2022-075.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/6/2022

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-3634

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-24903

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:rsyslog-mmfields-debuginfo, p-cpe:/a:amazon:linux:rsyslog-hiredis-debuginfo, p-cpe:/a:amazon:linux:rsyslog-elasticsearch-debuginfo, p-cpe:/a:amazon:linux:rsyslog-libdbi-debuginfo, p-cpe:/a:amazon:linux:rsyslog-crypto, p-cpe:/a:amazon:linux:rsyslog-debuginfo, p-cpe:/a:amazon:linux:rsyslog-debugsource, p-cpe:/a:amazon:linux:rsyslog-gnutls-debuginfo, p-cpe:/a:amazon:linux:rsyslog-libdbi, p-cpe:/a:amazon:linux:rsyslog, p-cpe:/a:amazon:linux:rsyslog-gnutls, p-cpe:/a:amazon:linux:rsyslog-logrotate, p-cpe:/a:amazon:linux:rsyslog-relp-debuginfo, cpe:/o:amazon:linux:2022, p-cpe:/a:amazon:linux:rsyslog-gssapi-debuginfo, p-cpe:/a:amazon:linux:rsyslog-udpspoof-debuginfo, p-cpe:/a:amazon:linux:rsyslog-kafka, p-cpe:/a:amazon:linux:rsyslog-mongodb-debuginfo, p-cpe:/a:amazon:linux:rsyslog-elasticsearch, p-cpe:/a:amazon:linux:rsyslog-mmfields, p-cpe:/a:amazon:linux:rsyslog-mmnormalize-debuginfo, p-cpe:/a:amazon:linux:rsyslog-openssl, p-cpe:/a:amazon:linux:rsyslog-mmkubernetes-debuginfo, p-cpe:/a:amazon:linux:rsyslog-mysql-debuginfo, p-cpe:/a:amazon:linux:rsyslog-pgsql-debuginfo, p-cpe:/a:amazon:linux:rsyslog-relp, p-cpe:/a:amazon:linux:rsyslog-crypto-debuginfo, p-cpe:/a:amazon:linux:rsyslog-omamqp1, p-cpe:/a:amazon:linux:rsyslog-rabbitmq, p-cpe:/a:amazon:linux:rsyslog-doc, p-cpe:/a:amazon:linux:rsyslog-mmjsonparse-debuginfo, p-cpe:/a:amazon:linux:rsyslog-mmsnmptrapd, p-cpe:/a:amazon:linux:rsyslog-mmsnmptrapd-debuginfo, p-cpe:/a:amazon:linux:rsyslog-udpspoof, p-cpe:/a:amazon:linux:rsyslog-mmaudit-debuginfo, p-cpe:/a:amazon:linux:rsyslog-rabbitmq-debuginfo, p-cpe:/a:amazon:linux:rsyslog-mmaudit, p-cpe:/a:amazon:linux:rsyslog-mmjsonparse, p-cpe:/a:amazon:linux:rsyslog-mongodb, p-cpe:/a:amazon:linux:rsyslog-omamqp1-debuginfo, p-cpe:/a:amazon:linux:rsyslog-pgsql, p-cpe:/a:amazon:linux:rsyslog-hiredis, p-cpe:/a:amazon:linux:rsyslog-kafka-debuginfo, p-cpe:/a:amazon:linux:rsyslog-mmnormalize, p-cpe:/a:amazon:linux:rsyslog-mysql, p-cpe:/a:amazon:linux:rsyslog-snmp-debuginfo, p-cpe:/a:amazon:linux:rsyslog-gssapi, p-cpe:/a:amazon:linux:rsyslog-openssl-debuginfo, p-cpe:/a:amazon:linux:rsyslog-mmkubernetes, p-cpe:/a:amazon:linux:rsyslog-snmp

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2022

Vulnerability Publication Date: 9/30/2014

Reference Information

CVE: CVE-2014-3634, CVE-2022-24903