Resource Exhaustion Affecting rsyslog-pgsql package, versions *
Threat Intelligence
EPSS
0.2% (58th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS8-RSYSLOGPGSQL-2966270
- published 2 Aug 2022
- disclosed 1 Aug 2022
Introduced: 1 Aug 2022
CVE-2022-32189 Open this link in a new tabHow to fix?
There is no fixed version for Centos:8
rsyslog-pgsql
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream rsyslog-pgsql
package and not the rsyslog-pgsql
package as distributed by Centos
.
See How to fix?
for Centos:8
relevant fixed versions and status.
A too-short encoded message can cause a panic in Float.GobDecode and Rat GobDecode in math/big in Go before 1.17.13 and 1.18.5, potentially allowing a denial of service.
References
- https://access.redhat.com/security/cve/CVE-2022-32189
- https://access.redhat.com/errata/RHSA-2022:7129
- https://access.redhat.com/errata/RHSA-2022:7548
- https://access.redhat.com/errata/RHSA-2022:7950
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UH4RHZUO6LPJKGF2UZSD2UZOCIGHUI5E/
- https://security.netapp.com/advisory/ntap-20220923-0003/
- https://go.dev/cl/417774
- https://go.dev/issue/53871
- https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
- https://groups.google.com/g/golang-announce/c/YqYYG87xB10
- https://pkg.go.dev/vuln/GO-2022-0537
CVSS Scores
version 3.1