exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0796-04

Red Hat Security Advisory 2012-0796-04
Posted Jun 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0796-04 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. A numeric truncation error, leading to a heap-based buffer overflow, was found in the way the rsyslog imfile module processed text files containing long lines. An attacker could use this flaw to crash the rsyslogd daemon or, possibly, execute arbitrary code with the privileges of rsyslogd, if they are able to cause a long line to be written to a log file that rsyslogd monitors with imfile. The imfile module is not enabled by default.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-4623
SHA-256 | 2155d79e28e8e74a243b1f67069744419bc5811e098622feae8c4b6cb4ec4962

Red Hat Security Advisory 2012-0796-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rsyslog security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0796-04
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0796.html
Issue date: 2012-06-20
CVE Names: CVE-2011-4623
=====================================================================

1. Summary:

Updated rsyslog packages that fix one security issue, multiple bugs, and
add two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon.

A numeric truncation error, leading to a heap-based buffer overflow, was
found in the way the rsyslog imfile module processed text files containing
long lines. An attacker could use this flaw to crash the rsyslogd daemon
or, possibly, execute arbitrary code with the privileges of rsyslogd, if
they are able to cause a long line to be written to a log file that
rsyslogd monitors with imfile. The imfile module is not enabled by default.
(CVE-2011-4623)

Bug fixes:

* Several variables were incorrectly deinitialized with Transport Layer
Security (TLS) transport and keys in PKCS#8 format. The rsyslogd daemon
aborted with a segmentation fault when keys in this format were provided.
Now, the variables are correctly deinitialized. (BZ#727380)

* Previously, the imgssapi plug-in initialization was incomplete. As a
result, the rsyslogd daemon aborted when configured to provide a GSSAPI
listener. Now, the plug-in is correctly initialized. (BZ#756664)

* The fully qualified domain name (FQDN) for the localhost used in messages
was the first alias found. This did not always produce the expected result
on multihomed hosts. With this update, the algorithm uses the alias that
corresponds to the hostname. (BZ#767527)

* The gtls module leaked a file descriptor every time it was loaded due to
an error in the GnuTLS library. No new files or network connections could
be opened when the limit for the file descriptor count was reached. This
update modifies the gtls module so that it is not unloaded during the
process lifetime. (BZ#803550)

* rsyslog could not override the hostname to set an alternative hostname
for locally generated messages. Now, the local hostname can be overridden.
(BZ#805424)

* The rsyslogd init script did not pass the lock file path to the 'status'
action. As a result, the lock file was ignored and a wrong exit code was
returned. This update modifies the init script to pass the lock file to
the 'status' action. Now, the correct exit code is returned. (BZ#807608)

* Data could be incorrectly deinitialized when rsyslogd was supplied with
malformed spool files. The rsyslogd daemon could be aborted with a
segmentation fault. This update modifies the underlying code to correctly
deinitialize the data. (BZ#813079)

* Previously, deinitialization of non-existent data could, in certain error
cases, occur. As a result, rsyslogd could abort with a segmentation fault
when rsyslog was configured to use a disk assisted queue without specifying
a spool file. With this update, the error cases are handled gracefully.
(BZ#813084)

* The manual page wrongly stated that the '-d' option to turn on debugging
caused the daemon to run in the foreground, which was misleading as the
current behavior is to run in the background. Now, the manual page reflects
the correct behavior. (BZ#820311)

* rsyslog attempted to write debugging messages to standard output even
when run in the background. This resulted in the debugging information
being written to some other output. This was corrected and the debug
messages are no longer written to standard output when run in the
background. (BZ#820996)

* The string buffer to hold the distinguished name (DN) of a certificate
was too small. DNs with more than 128 characters were not displayed. This
update enlarges the buffer to process longer DNs. (BZ#822118)

Enhancements:

* Support for rate limiting and multi-line message capability. Now,
rsyslogd can limit the number of messages it accepts through a UNIX socket.
(BZ#672182)

* The addition of the "/etc/rsyslog.d/" configuration directory to supply
syslog configuration files. (BZ#740420)

All users of rsyslog are advised to upgrade to these updated packages,
which upgrade rsyslog to version 5.8.10 and correct these issues and add
these enhancements. After installing this update, the rsyslog daemon will
be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

740420 - Add a /etc/rsyslog.d config directory
769822 - CVE-2011-4623 rsyslog: DoS due integer signedness error while extending rsyslog counted string buffer
803550 - rsyslog fails to initialize gtls driver because of too many open files
813079 - rsyslog segfaults attempting to read a malformed / old format spool file
813084 - rsyslog segfaults when configured with disk queue with non-existent (unnamed) spool file
820311 - Manpage: rsyslogd does the fork in debug mode while manpage says otherwise
820996 - rsyslog writes debug messages to fd 1 even after forking

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-5.8.10-2.el6.i686.rpm
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-gnutls-5.8.10-2.el6.i686.rpm
rsyslog-gssapi-5.8.10-2.el6.i686.rpm
rsyslog-relp-5.8.10-2.el6.i686.rpm

x86_64:
rsyslog-5.8.10-2.el6.x86_64.rpm
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-gnutls-5.8.10-2.el6.x86_64.rpm
rsyslog-gssapi-5.8.10-2.el6.x86_64.rpm
rsyslog-relp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-mysql-5.8.10-2.el6.i686.rpm
rsyslog-pgsql-5.8.10-2.el6.i686.rpm
rsyslog-snmp-5.8.10-2.el6.i686.rpm

x86_64:
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-mysql-5.8.10-2.el6.x86_64.rpm
rsyslog-pgsql-5.8.10-2.el6.x86_64.rpm
rsyslog-snmp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

x86_64:
rsyslog-5.8.10-2.el6.x86_64.rpm
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-gnutls-5.8.10-2.el6.x86_64.rpm
rsyslog-gssapi-5.8.10-2.el6.x86_64.rpm
rsyslog-relp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

x86_64:
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-mysql-5.8.10-2.el6.x86_64.rpm
rsyslog-pgsql-5.8.10-2.el6.x86_64.rpm
rsyslog-snmp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-5.8.10-2.el6.i686.rpm
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-gnutls-5.8.10-2.el6.i686.rpm
rsyslog-gssapi-5.8.10-2.el6.i686.rpm
rsyslog-mysql-5.8.10-2.el6.i686.rpm
rsyslog-pgsql-5.8.10-2.el6.i686.rpm
rsyslog-relp-5.8.10-2.el6.i686.rpm

ppc64:
rsyslog-5.8.10-2.el6.ppc64.rpm
rsyslog-debuginfo-5.8.10-2.el6.ppc64.rpm
rsyslog-gnutls-5.8.10-2.el6.ppc64.rpm
rsyslog-gssapi-5.8.10-2.el6.ppc64.rpm
rsyslog-mysql-5.8.10-2.el6.ppc64.rpm
rsyslog-pgsql-5.8.10-2.el6.ppc64.rpm
rsyslog-relp-5.8.10-2.el6.ppc64.rpm

s390x:
rsyslog-5.8.10-2.el6.s390x.rpm
rsyslog-debuginfo-5.8.10-2.el6.s390x.rpm
rsyslog-gnutls-5.8.10-2.el6.s390x.rpm
rsyslog-gssapi-5.8.10-2.el6.s390x.rpm
rsyslog-mysql-5.8.10-2.el6.s390x.rpm
rsyslog-pgsql-5.8.10-2.el6.s390x.rpm
rsyslog-relp-5.8.10-2.el6.s390x.rpm

x86_64:
rsyslog-5.8.10-2.el6.x86_64.rpm
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-gnutls-5.8.10-2.el6.x86_64.rpm
rsyslog-gssapi-5.8.10-2.el6.x86_64.rpm
rsyslog-mysql-5.8.10-2.el6.x86_64.rpm
rsyslog-pgsql-5.8.10-2.el6.x86_64.rpm
rsyslog-relp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-snmp-5.8.10-2.el6.i686.rpm

ppc64:
rsyslog-debuginfo-5.8.10-2.el6.ppc64.rpm
rsyslog-snmp-5.8.10-2.el6.ppc64.rpm

s390x:
rsyslog-debuginfo-5.8.10-2.el6.s390x.rpm
rsyslog-snmp-5.8.10-2.el6.s390x.rpm

x86_64:
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-snmp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-5.8.10-2.el6.i686.rpm
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-gnutls-5.8.10-2.el6.i686.rpm
rsyslog-gssapi-5.8.10-2.el6.i686.rpm
rsyslog-mysql-5.8.10-2.el6.i686.rpm
rsyslog-pgsql-5.8.10-2.el6.i686.rpm
rsyslog-relp-5.8.10-2.el6.i686.rpm

x86_64:
rsyslog-5.8.10-2.el6.x86_64.rpm
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-gnutls-5.8.10-2.el6.x86_64.rpm
rsyslog-gssapi-5.8.10-2.el6.x86_64.rpm
rsyslog-mysql-5.8.10-2.el6.x86_64.rpm
rsyslog-pgsql-5.8.10-2.el6.x86_64.rpm
rsyslog-relp-5.8.10-2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/rsyslog-5.8.10-2.el6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-2.el6.i686.rpm
rsyslog-snmp-5.8.10-2.el6.i686.rpm

x86_64:
rsyslog-debuginfo-5.8.10-2.el6.x86_64.rpm
rsyslog-snmp-5.8.10-2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4623.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4YpyXlSAg2UNWIIRAj37AJ0aCt34AhiGAlp+8cGlA9wcczi3WgCgvyHt
9pnAdPo1W4pu4Vc1qX4xS1w=
=Skcj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close