Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rsyslog security update
Advisory ID:       RHSA-2011:1247-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1247.html
Issue date:        2011-09-01
CVE Names:         CVE-2011-3200 
=====================================================================

1. Summary:

Updated rsyslog packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon that
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine grained output format control.

A two byte buffer overflow flaw was found in the rsyslog daemon's
parseLegacySyslogMsg function. An attacker able to submit log messages to
rsyslogd could use this flaw to crash the daemon. (CVE-2011-3200)

All rsyslog users should upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing this update, the
rsyslog daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

727644 - CVE-2011-3200 rsyslog: parseLegacySyslogMsg off-by-two buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

x86_64:
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

ppc64:
rsyslog-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.ppc64.rpm

s390x:
rsyslog-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-relp-4.6.2-3.el6_1.2.s390x.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3200.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOX+ZlXlSAg2UNWIIRAnSfAJsGszEbl6phWeedAWZZGIRkLeu83QCcD5Ta
moVeSrnERHtsD29ndhkmjF8=
=doBl
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.