exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1247-01

Red Hat Security Advisory 2011-1247-01
Posted Sep 2, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1247-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A two byte buffer overflow flaw was found in the rsyslog daemon's parseLegacySyslogMsg function. An attacker able to submit log messages to rsyslogd could use this flaw to crash the daemon. All rsyslog users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the rsyslog daemon will be restarted automatically.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2011-3200
SHA-256 | 32ee5a6363396d220abfb7a2aa15b03178f36efd87ad0d23da3a748135e149dd

Red Hat Security Advisory 2011-1247-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rsyslog security update
Advisory ID: RHSA-2011:1247-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1247.html
Issue date: 2011-09-01
CVE Names: CVE-2011-3200
=====================================================================

1. Summary:

Updated rsyslog packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon that
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine grained output format control.

A two byte buffer overflow flaw was found in the rsyslog daemon's
parseLegacySyslogMsg function. An attacker able to submit log messages to
rsyslogd could use this flaw to crash the daemon. (CVE-2011-3200)

All rsyslog users should upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing this update, the
rsyslog daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

727644 - CVE-2011-3200 rsyslog: parseLegacySyslogMsg off-by-two buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

x86_64:
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

ppc64:
rsyslog-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.ppc64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.ppc64.rpm

s390x:
rsyslog-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.s390x.rpm
rsyslog-relp-4.6.2-3.el6_1.2.s390x.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rsyslog-4.6.2-3.el6_1.2.src.rpm

i386:
rsyslog-4.6.2-3.el6_1.2.i686.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.i686.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.i686.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.i686.rpm
rsyslog-relp-4.6.2-3.el6_1.2.i686.rpm

x86_64:
rsyslog-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-debuginfo-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gnutls-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-gssapi-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-mysql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-pgsql-4.6.2-3.el6_1.2.x86_64.rpm
rsyslog-relp-4.6.2-3.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3200.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOX+ZlXlSAg2UNWIIRAnSfAJsGszEbl6phWeedAWZZGIRkLeu83QCcD5Ta
moVeSrnERHtsD29ndhkmjF8=
=doBl
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close