Home / mailingsPDF  

[RHSA-2019:2110-01] Moderate: rsyslog security and bug fix update

Posted on 06 August 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: rsyslog security and bug fix update
Advisory ID: RHSA-2019:2110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2110
Issue date: 2019-08-06
CVE Names: CVE-2018-16881
=====================================================================
1. Summary:

An update for rsyslog is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

Security Fix(es):

* rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is
enabled (CVE-2018-16881)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1622767 - mmkubernetes - deletion of pod causes logs to stop flowing
1632211 - sd_journal_get_cursor() failed - when time is changed
1649250 - rsyslog-8.24.0-34.el7.x86_64 imfile broken with logrotate and tomcat rotated logs
1656860 - rsyslog imfile buffer overflow
1658366 - CVE-2018-16881 rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled
1685901 - rsyslog floods log files when watching files through a symlink

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

ppc64:
rsyslog-8.24.0-38.el7.ppc64.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64.rpm
rsyslog-gnutls-8.24.0-38.el7.ppc64.rpm
rsyslog-gssapi-8.24.0-38.el7.ppc64.rpm
rsyslog-kafka-8.24.0-38.el7.ppc64.rpm
rsyslog-mysql-8.24.0-38.el7.ppc64.rpm
rsyslog-pgsql-8.24.0-38.el7.ppc64.rpm
rsyslog-relp-8.24.0-38.el7.ppc64.rpm

ppc64le:
rsyslog-8.24.0-38.el7.ppc64le.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64le.rpm
rsyslog-gnutls-8.24.0-38.el7.ppc64le.rpm
rsyslog-gssapi-8.24.0-38.el7.ppc64le.rpm
rsyslog-kafka-8.24.0-38.el7.ppc64le.rpm
rsyslog-mysql-8.24.0-38.el7.ppc64le.rpm
rsyslog-pgsql-8.24.0-38.el7.ppc64le.rpm
rsyslog-relp-8.24.0-38.el7.ppc64le.rpm

s390x:
rsyslog-8.24.0-38.el7.s390x.rpm
rsyslog-debuginfo-8.24.0-38.el7.s390x.rpm
rsyslog-gnutls-8.24.0-38.el7.s390x.rpm
rsyslog-gssapi-8.24.0-38.el7.s390x.rpm
rsyslog-kafka-8.24.0-38.el7.s390x.rpm
rsyslog-mysql-8.24.0-38.el7.s390x.rpm
rsyslog-pgsql-8.24.0-38.el7.s390x.rpm
rsyslog-relp-8.24.0-38.el7.s390x.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

ppc64:
rsyslog-crypto-8.24.0-38.el7.ppc64.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.ppc64.rpm
rsyslog-libdbi-8.24.0-38.el7.ppc64.rpm
rsyslog-mmaudit-8.24.0-38.el7.ppc64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.ppc64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.ppc64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.ppc64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.ppc64.rpm
rsyslog-snmp-8.24.0-38.el7.ppc64.rpm
rsyslog-udpspoof-8.24.0-38.el7.ppc64.rpm

ppc64le:
rsyslog-crypto-8.24.0-38.el7.ppc64le.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64le.rpm
rsyslog-elasticsearch-8.24.0-38.el7.ppc64le.rpm
rsyslog-libdbi-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmaudit-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmnormalize-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.ppc64le.rpm
rsyslog-snmp-8.24.0-38.el7.ppc64le.rpm
rsyslog-udpspoof-8.24.0-38.el7.ppc64le.rpm

s390x:
rsyslog-crypto-8.24.0-38.el7.s390x.rpm
rsyslog-debuginfo-8.24.0-38.el7.s390x.rpm
rsyslog-elasticsearch-8.24.0-38.el7.s390x.rpm
rsyslog-libdbi-8.24.0-38.el7.s390x.rpm
rsyslog-mmaudit-8.24.0-38.el7.s390x.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.s390x.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.s390x.rpm
rsyslog-mmnormalize-8.24.0-38.el7.s390x.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.s390x.rpm
rsyslog-snmp-8.24.0-38.el7.s390x.rpm
rsyslog-udpspoof-8.24.0-38.el7.s390x.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16881
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP