====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rsyslog5 and rsyslog security update
Advisory ID:       RHSA-2014:1671-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1671.html
Issue date:        2014-10-20
CVE Names:         CVE-2014-3634 
====================================================================
1. Summary:

Updated rsyslog5 and rsyslog packages that fix one security issue are now
available for Red Hat Enterprise Linux 5 and 6 respectively.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon
that supports writing to relational databases, syslog/TCP, RFC 3195,
permitted sender lists, filtering on any message part, and fine grained
output format control.

A flaw was found in the way rsyslog handled invalid log message priority
values. In certain configurations, a local attacker, or a remote attacker
able to connect to the rsyslog port, could use this flaw to crash the
rsyslog daemon. (CVE-2014-3634)

Red Hat would like to thank Rainer Gerhards of rsyslog upstream for
reporting this issue.

All rsyslog5 and rsyslog users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue. After
installing the update, the rsyslog service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1142373 - CVE-2014-3634 rsyslog: remote syslog PRI vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
rsyslog5-5.8.12-5.el5_11.src.rpm

i386:
rsyslog5-5.8.12-5.el5_11.i386.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.i386.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.i386.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.i386.rpm
rsyslog5-mysql-5.8.12-5.el5_11.i386.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.i386.rpm
rsyslog5-snmp-5.8.12-5.el5_11.i386.rpm

x86_64:
rsyslog5-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-mysql-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-snmp-5.8.12-5.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
rsyslog5-5.8.12-5.el5_11.src.rpm

i386:
rsyslog5-5.8.12-5.el5_11.i386.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.i386.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.i386.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.i386.rpm
rsyslog5-mysql-5.8.12-5.el5_11.i386.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.i386.rpm
rsyslog5-snmp-5.8.12-5.el5_11.i386.rpm

ia64:
rsyslog5-5.8.12-5.el5_11.ia64.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.ia64.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.ia64.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.ia64.rpm
rsyslog5-mysql-5.8.12-5.el5_11.ia64.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.ia64.rpm
rsyslog5-snmp-5.8.12-5.el5_11.ia64.rpm

ppc:
rsyslog5-5.8.12-5.el5_11.ppc.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.ppc.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.ppc.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.ppc.rpm
rsyslog5-mysql-5.8.12-5.el5_11.ppc.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.ppc.rpm
rsyslog5-snmp-5.8.12-5.el5_11.ppc.rpm

s390x:
rsyslog5-5.8.12-5.el5_11.s390x.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.s390x.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.s390x.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.s390x.rpm
rsyslog5-mysql-5.8.12-5.el5_11.s390x.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.s390x.rpm
rsyslog5-snmp-5.8.12-5.el5_11.s390x.rpm

x86_64:
rsyslog5-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-debuginfo-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-gnutls-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-gssapi-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-mysql-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-pgsql-5.8.12-5.el5_11.x86_64.rpm
rsyslog5-snmp-5.8.12-5.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-5.8.10-9.el6_6.i686.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm
rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm
rsyslog-relp-5.8.10-9.el6_6.i686.rpm

x86_64:
rsyslog-5.8.10-9.el6_6.x86_64.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm
rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-mysql-5.8.10-9.el6_6.i686.rpm
rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm
rsyslog-snmp-5.8.10-9.el6_6.i686.rpm

x86_64:
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

x86_64:
rsyslog-5.8.10-9.el6_6.x86_64.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm
rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

x86_64:
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-5.8.10-9.el6_6.i686.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm
rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm
rsyslog-mysql-5.8.10-9.el6_6.i686.rpm
rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm
rsyslog-relp-5.8.10-9.el6_6.i686.rpm

ppc64:
rsyslog-5.8.10-9.el6_6.ppc64.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.ppc64.rpm
rsyslog-gnutls-5.8.10-9.el6_6.ppc64.rpm
rsyslog-gssapi-5.8.10-9.el6_6.ppc64.rpm
rsyslog-mysql-5.8.10-9.el6_6.ppc64.rpm
rsyslog-pgsql-5.8.10-9.el6_6.ppc64.rpm
rsyslog-relp-5.8.10-9.el6_6.ppc64.rpm

s390x:
rsyslog-5.8.10-9.el6_6.s390x.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.s390x.rpm
rsyslog-gnutls-5.8.10-9.el6_6.s390x.rpm
rsyslog-gssapi-5.8.10-9.el6_6.s390x.rpm
rsyslog-mysql-5.8.10-9.el6_6.s390x.rpm
rsyslog-pgsql-5.8.10-9.el6_6.s390x.rpm
rsyslog-relp-5.8.10-9.el6_6.s390x.rpm

x86_64:
rsyslog-5.8.10-9.el6_6.x86_64.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm
rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-snmp-5.8.10-9.el6_6.i686.rpm

ppc64:
rsyslog-debuginfo-5.8.10-9.el6_6.ppc64.rpm
rsyslog-snmp-5.8.10-9.el6_6.ppc64.rpm

s390x:
rsyslog-debuginfo-5.8.10-9.el6_6.s390x.rpm
rsyslog-snmp-5.8.10-9.el6_6.s390x.rpm

x86_64:
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-5.8.10-9.el6_6.i686.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm
rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm
rsyslog-mysql-5.8.10-9.el6_6.i686.rpm
rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm
rsyslog-relp-5.8.10-9.el6_6.i686.rpm

x86_64:
rsyslog-5.8.10-9.el6_6.x86_64.rpm
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm
rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm
rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm
rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
rsyslog-5.8.10-9.el6_6.src.rpm

i386:
rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm
rsyslog-snmp-5.8.10-9.el6_6.i686.rpm

x86_64:
rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm
rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3634.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1671-01: rsyslog5 and rsyslog: Moderate Advisory

Updated rsyslog5 and rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports writing to relational databases, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control.
A flaw was found in the way rsyslog handled invalid log message priority values. In certain configurations, a local attacker, or a remote attacker able to connect to the rsyslog port, could use this flaw to crash the rsyslog daemon. (CVE-2014-3634)
Red Hat would like to thank Rainer Gerhards of rsyslog upstream for reporting this issue.
All rsyslog5 and rsyslog users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the rsyslog service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3634.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: rsyslog5-5.8.12-5.el5_11.src.rpm
i386: rsyslog5-5.8.12-5.el5_11.i386.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.i386.rpm rsyslog5-gnutls-5.8.12-5.el5_11.i386.rpm rsyslog5-gssapi-5.8.12-5.el5_11.i386.rpm rsyslog5-mysql-5.8.12-5.el5_11.i386.rpm rsyslog5-pgsql-5.8.12-5.el5_11.i386.rpm rsyslog5-snmp-5.8.12-5.el5_11.i386.rpm
x86_64: rsyslog5-5.8.12-5.el5_11.x86_64.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.x86_64.rpm rsyslog5-gnutls-5.8.12-5.el5_11.x86_64.rpm rsyslog5-gssapi-5.8.12-5.el5_11.x86_64.rpm rsyslog5-mysql-5.8.12-5.el5_11.x86_64.rpm rsyslog5-pgsql-5.8.12-5.el5_11.x86_64.rpm rsyslog5-snmp-5.8.12-5.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: rsyslog5-5.8.12-5.el5_11.src.rpm
i386: rsyslog5-5.8.12-5.el5_11.i386.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.i386.rpm rsyslog5-gnutls-5.8.12-5.el5_11.i386.rpm rsyslog5-gssapi-5.8.12-5.el5_11.i386.rpm rsyslog5-mysql-5.8.12-5.el5_11.i386.rpm rsyslog5-pgsql-5.8.12-5.el5_11.i386.rpm rsyslog5-snmp-5.8.12-5.el5_11.i386.rpm
ia64: rsyslog5-5.8.12-5.el5_11.ia64.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.ia64.rpm rsyslog5-gnutls-5.8.12-5.el5_11.ia64.rpm rsyslog5-gssapi-5.8.12-5.el5_11.ia64.rpm rsyslog5-mysql-5.8.12-5.el5_11.ia64.rpm rsyslog5-pgsql-5.8.12-5.el5_11.ia64.rpm rsyslog5-snmp-5.8.12-5.el5_11.ia64.rpm
ppc: rsyslog5-5.8.12-5.el5_11.ppc.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.ppc.rpm rsyslog5-gnutls-5.8.12-5.el5_11.ppc.rpm rsyslog5-gssapi-5.8.12-5.el5_11.ppc.rpm rsyslog5-mysql-5.8.12-5.el5_11.ppc.rpm rsyslog5-pgsql-5.8.12-5.el5_11.ppc.rpm rsyslog5-snmp-5.8.12-5.el5_11.ppc.rpm
s390x: rsyslog5-5.8.12-5.el5_11.s390x.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.s390x.rpm rsyslog5-gnutls-5.8.12-5.el5_11.s390x.rpm rsyslog5-gssapi-5.8.12-5.el5_11.s390x.rpm rsyslog5-mysql-5.8.12-5.el5_11.s390x.rpm rsyslog5-pgsql-5.8.12-5.el5_11.s390x.rpm rsyslog5-snmp-5.8.12-5.el5_11.s390x.rpm
x86_64: rsyslog5-5.8.12-5.el5_11.x86_64.rpm rsyslog5-debuginfo-5.8.12-5.el5_11.x86_64.rpm rsyslog5-gnutls-5.8.12-5.el5_11.x86_64.rpm rsyslog5-gssapi-5.8.12-5.el5_11.x86_64.rpm rsyslog5-mysql-5.8.12-5.el5_11.x86_64.rpm rsyslog5-pgsql-5.8.12-5.el5_11.x86_64.rpm rsyslog5-snmp-5.8.12-5.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-5.8.10-9.el6_6.i686.rpm rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm rsyslog-relp-5.8.10-9.el6_6.i686.rpm
x86_64: rsyslog-5.8.10-9.el6_6.x86_64.rpm rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-mysql-5.8.10-9.el6_6.i686.rpm rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm rsyslog-snmp-5.8.10-9.el6_6.i686.rpm
x86_64: rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
x86_64: rsyslog-5.8.10-9.el6_6.x86_64.rpm rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
x86_64: rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-5.8.10-9.el6_6.i686.rpm rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm rsyslog-mysql-5.8.10-9.el6_6.i686.rpm rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm rsyslog-relp-5.8.10-9.el6_6.i686.rpm
ppc64: rsyslog-5.8.10-9.el6_6.ppc64.rpm rsyslog-debuginfo-5.8.10-9.el6_6.ppc64.rpm rsyslog-gnutls-5.8.10-9.el6_6.ppc64.rpm rsyslog-gssapi-5.8.10-9.el6_6.ppc64.rpm rsyslog-mysql-5.8.10-9.el6_6.ppc64.rpm rsyslog-pgsql-5.8.10-9.el6_6.ppc64.rpm rsyslog-relp-5.8.10-9.el6_6.ppc64.rpm
s390x: rsyslog-5.8.10-9.el6_6.s390x.rpm rsyslog-debuginfo-5.8.10-9.el6_6.s390x.rpm rsyslog-gnutls-5.8.10-9.el6_6.s390x.rpm rsyslog-gssapi-5.8.10-9.el6_6.s390x.rpm rsyslog-mysql-5.8.10-9.el6_6.s390x.rpm rsyslog-pgsql-5.8.10-9.el6_6.s390x.rpm rsyslog-relp-5.8.10-9.el6_6.s390x.rpm
x86_64: rsyslog-5.8.10-9.el6_6.x86_64.rpm rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-snmp-5.8.10-9.el6_6.i686.rpm
ppc64: rsyslog-debuginfo-5.8.10-9.el6_6.ppc64.rpm rsyslog-snmp-5.8.10-9.el6_6.ppc64.rpm
s390x: rsyslog-debuginfo-5.8.10-9.el6_6.s390x.rpm rsyslog-snmp-5.8.10-9.el6_6.s390x.rpm
x86_64: rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-5.8.10-9.el6_6.i686.rpm rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm rsyslog-mysql-5.8.10-9.el6_6.i686.rpm rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm rsyslog-relp-5.8.10-9.el6_6.i686.rpm
x86_64: rsyslog-5.8.10-9.el6_6.x86_64.rpm rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: rsyslog-5.8.10-9.el6_6.src.rpm
i386: rsyslog-debuginfo-5.8.10-9.el6_6.i686.rpm rsyslog-snmp-5.8.10-9.el6_6.i686.rpm
x86_64: rsyslog-debuginfo-5.8.10-9.el6_6.x86_64.rpm rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1671-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1671.html
Issued Date: : 2014-10-20
CVE Names: CVE-2014-3634

Topic

Updated rsyslog5 and rsyslog packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 5 and 6 respectively.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1142373 - CVE-2014-3634 rsyslog: remote syslog PRI vulnerability


Related News