-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2993
                    rsyslog security and bug fix update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rsyslog
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16881  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2110

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rsyslog check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rsyslog security and bug fix update
Advisory ID:       RHSA-2019:2110-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2110
Issue date:        2019-08-06
CVE Names:         CVE-2018-16881 
=====================================================================

1. Summary:

An update for rsyslog is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

Security Fix(es):

* rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is
enabled (CVE-2018-16881)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1622767 - mmkubernetes - deletion of pod causes logs to stop flowing
1632211 - sd_journal_get_cursor() failed - when time is changed
1649250 - rsyslog-8.24.0-34.el7.x86_64 imfile broken with logrotate and tomcat rotated logs
1656860 - rsyslog imfile buffer overflow
1658366 - CVE-2018-16881 rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled
1685901 - rsyslog floods log files when watching files through a symlink

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

ppc64:
rsyslog-8.24.0-38.el7.ppc64.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64.rpm
rsyslog-gnutls-8.24.0-38.el7.ppc64.rpm
rsyslog-gssapi-8.24.0-38.el7.ppc64.rpm
rsyslog-kafka-8.24.0-38.el7.ppc64.rpm
rsyslog-mysql-8.24.0-38.el7.ppc64.rpm
rsyslog-pgsql-8.24.0-38.el7.ppc64.rpm
rsyslog-relp-8.24.0-38.el7.ppc64.rpm

ppc64le:
rsyslog-8.24.0-38.el7.ppc64le.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64le.rpm
rsyslog-gnutls-8.24.0-38.el7.ppc64le.rpm
rsyslog-gssapi-8.24.0-38.el7.ppc64le.rpm
rsyslog-kafka-8.24.0-38.el7.ppc64le.rpm
rsyslog-mysql-8.24.0-38.el7.ppc64le.rpm
rsyslog-pgsql-8.24.0-38.el7.ppc64le.rpm
rsyslog-relp-8.24.0-38.el7.ppc64le.rpm

s390x:
rsyslog-8.24.0-38.el7.s390x.rpm
rsyslog-debuginfo-8.24.0-38.el7.s390x.rpm
rsyslog-gnutls-8.24.0-38.el7.s390x.rpm
rsyslog-gssapi-8.24.0-38.el7.s390x.rpm
rsyslog-kafka-8.24.0-38.el7.s390x.rpm
rsyslog-mysql-8.24.0-38.el7.s390x.rpm
rsyslog-pgsql-8.24.0-38.el7.s390x.rpm
rsyslog-relp-8.24.0-38.el7.s390x.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

ppc64:
rsyslog-crypto-8.24.0-38.el7.ppc64.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.ppc64.rpm
rsyslog-libdbi-8.24.0-38.el7.ppc64.rpm
rsyslog-mmaudit-8.24.0-38.el7.ppc64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.ppc64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.ppc64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.ppc64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.ppc64.rpm
rsyslog-snmp-8.24.0-38.el7.ppc64.rpm
rsyslog-udpspoof-8.24.0-38.el7.ppc64.rpm

ppc64le:
rsyslog-crypto-8.24.0-38.el7.ppc64le.rpm
rsyslog-debuginfo-8.24.0-38.el7.ppc64le.rpm
rsyslog-elasticsearch-8.24.0-38.el7.ppc64le.rpm
rsyslog-libdbi-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmaudit-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmnormalize-8.24.0-38.el7.ppc64le.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.ppc64le.rpm
rsyslog-snmp-8.24.0-38.el7.ppc64le.rpm
rsyslog-udpspoof-8.24.0-38.el7.ppc64le.rpm

s390x:
rsyslog-crypto-8.24.0-38.el7.s390x.rpm
rsyslog-debuginfo-8.24.0-38.el7.s390x.rpm
rsyslog-elasticsearch-8.24.0-38.el7.s390x.rpm
rsyslog-libdbi-8.24.0-38.el7.s390x.rpm
rsyslog-mmaudit-8.24.0-38.el7.s390x.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.s390x.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.s390x.rpm
rsyslog-mmnormalize-8.24.0-38.el7.s390x.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.s390x.rpm
rsyslog-snmp-8.24.0-38.el7.s390x.rpm
rsyslog-udpspoof-8.24.0-38.el7.s390x.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
rsyslog-8.24.0-38.el7.src.rpm

x86_64:
rsyslog-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-gnutls-8.24.0-38.el7.x86_64.rpm
rsyslog-gssapi-8.24.0-38.el7.x86_64.rpm
rsyslog-kafka-8.24.0-38.el7.x86_64.rpm
rsyslog-mmjsonparse-8.24.0-38.el7.x86_64.rpm
rsyslog-mysql-8.24.0-38.el7.x86_64.rpm
rsyslog-pgsql-8.24.0-38.el7.x86_64.rpm
rsyslog-relp-8.24.0-38.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
rsyslog-doc-8.24.0-38.el7.noarch.rpm

x86_64:
rsyslog-crypto-8.24.0-38.el7.x86_64.rpm
rsyslog-debuginfo-8.24.0-38.el7.x86_64.rpm
rsyslog-elasticsearch-8.24.0-38.el7.x86_64.rpm
rsyslog-libdbi-8.24.0-38.el7.x86_64.rpm
rsyslog-mmaudit-8.24.0-38.el7.x86_64.rpm
rsyslog-mmkubernetes-8.24.0-38.el7.x86_64.rpm
rsyslog-mmnormalize-8.24.0-38.el7.x86_64.rpm
rsyslog-mmsnmptrapd-8.24.0-38.el7.x86_64.rpm
rsyslog-snmp-8.24.0-38.el7.x86_64.rpm
rsyslog-udpspoof-8.24.0-38.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16881
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl4hNzjgjWX9erEAQgyng/+KsX1EsGaW7PNjXLd3hvEPkuwKqdhn3iy
uWEkABotgVaTiS0gO9eDgqgsCA3tM5P/ECVrPQgfk941SAugKMJ7kxWqO1vlR5MI
31IzRKcTSsc9pkMbeWiq07BnDs6h57jsTRAjHvecoopDrc8P114Q1EN036+fA1mu
ZJjnoeT4mj1KD1jvHQLJCwElaPdpBM0ZHrL144KJZ8W5J+eBLaqZy1gwTCAfrZtj
7YmRi6YZCRaGOKaEQd5rlD2K43A0qKmBrKldoPPfZHfJxg5gLcEH2IxagR6f4FEX
8s+D0JtpraXyoPuXUILEi26hVFYy8rR89+sUTId9WOymMYYkGiyrTGeSs/biyv42
w1siClrcTSxxYcawZKi0sYm8vC/LA7yilp3tLYa1yrHM5ZfrgBQvZXRvFgVYSZca
Gc7ZA5cVHrEdf48tsd+HaXSytimX2tfrVNsbvOuRNUuBXWKLfZSjSMRJiLtc9D44
NUX7dHwjV7qUePkasE1GyqYvcNiTn47U2k1pfmruyJwN5R0cos8KOTCia1fYm6vu
yhvMNDONNG/tuLnrbGOt1tDS1YGxc7y+rrArGnwOt6qbwPTI+ZY4D8mvhEYTVLt/
unK5n5fm6C9aA9ZoNBSycTKmN2WKVzD77+ScE0kgJB7ODiDdZLZ0lQ4oqk8Dw4xN
WQp5ZEdYszA=
=SlRw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUt34GaOgq3Tt24GAQjDxw//SzwIPzoG9FVATueni62EvNXbXltx6U1b
6mNlkCKLLpZ2fL+SQdvxswQ44hoIRbmh5fC02MiXts5vqAK80/QnVQe4PFJ9unNF
D7ODz2cnlyk4UBigTEV7i6RhqbLVvhSP+Sm5z6w/bEDCGbTAmXKSKb7HijYWKq4L
NczHFgDMr3KMi4TuquPamiMXj/XHdkGjA4SVbekujU642ka/Wn0DLubxs65Qcs0E
KsPShJdglsa7yh2+90U9zKni+lbiWU8VClf/nIlecMSwpcHoYFqGT87nhnIKDUHh
RDu9lSvOzipmiz8f9RQD7Jys1uXekj4e6sADEm1E5RyBm0HSFVjRODz08ViWgScq
ujNCmUc8zN44pfsbhBDC4aKK5/uZwfUiGZY45LJOJOx0oaqX+oM9FWRaXa3wRWNv
xf3C7xtXB/qdSU5osDfL+o1wg4O7DkWOiyjUPZdunw0lhLYYsXY+Cl/wbGFH1G6+
CDuE7BB0iF6jRqhRk7jSumq7Q3zZPNjPGzJE7BTaPdx/C5MOL99B1TML41C3htko
66dCwWn4lv6dGvtlwH0r1I36gdt89wK+k0u8wkigkSR5UEd22c4rtFq6rmcslIf7
B5ZaO+zSEkrAixY3gAsRHM90F0uoL0tVPlFKpGqqZwr8HetROUOnmtnoaHThVG+u
jpArmCOdATE=
=UGGZ
-----END PGP SIGNATURE-----