-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: fluentd security update
Advisory ID:       RHSA-2018:2225-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2225
Issue date:        2018-07-19
CVE Names:         CVE-2017-10906 
====================================================================
1. Summary:

An update for fluentd is now available for Red Hat OpenStack Platform 13.0
Operational Tools for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7 - noarch

3. Description:

Fluentd is an open source data collector designed to scale and simplify log
management. It can collect, process and ship many kinds of data in near
real-time.

The following packages have been upgraded to a later upstream version:
fluentd (0.12.41). (BZ#1552379)

Security Fix(es):

* fluentd: Escape sequence injection in filter_parser.rb:filter_stream can
lead to arbitrary command execution when processing logs (CVE-2017-10906)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1524783 - CVE-2017-10906 fluentd: Escape sequence injection in filter_parser.rb:filter_stream can lead to arbitrary command execution when processing logs

6. Package List:

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7:

Source:
fluentd-0.12.41-1.el7.src.rpm

noarch:
fluentd-0.12.41-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10906
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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u9T5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2225:01 Moderate: fluentd security update

An update for fluentd is now available for Red Hat OpenStack Platform 13.0 Operational Tools for Red Hat Enterprise Linux 7

Summary

Fluentd is an open source data collector designed to scale and simplify log management. It can collect, process and ship many kinds of data in near real-time.
The following packages have been upgraded to a later upstream version: fluentd (0.12.41). (BZ#1552379)
Security Fix(es):
* fluentd: Escape sequence injection in filter_parser.rb:filter_stream can lead to arbitrary command execution when processing logs (CVE-2017-10906)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-10906 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7:
Source: fluentd-0.12.41-1.el7.src.rpm
noarch: fluentd-0.12.41-1.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2225-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2225
Issued Date: : 2018-07-19
CVE Names: CVE-2017-10906

Topic

An update for fluentd is now available for Red Hat OpenStack Platform 13.0Operational Tools for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenStack Platform 13.0 Operational Tools for RHEL 7 - noarch


Bugs Fixed

1524783 - CVE-2017-10906 fluentd: Escape sequence injection in filter_parser.rb:filter_stream can lead to arbitrary command execution when processing logs


Related News