Executive Summary

Summary
Title rsyslog security update
Informations
Name RHSA-2011:1247 First vendor Publication 2011-09-01
Vendor RedHat Last vendor Modification 2011-09-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control.

A two byte buffer overflow flaw was found in the rsyslog daemon's parseLegacySyslogMsg function. An attacker able to submit log messages to rsyslogd could use this flaw to crash the daemon. (CVE-2011-3200)

All rsyslog users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the rsyslog daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

727644 - CVE-2011-3200 rsyslog: parseLegacySyslogMsg off-by-two buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1247.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21118
 
Oval ID: oval:org.mitre.oval:def:21118
Title: USN-1224-1 -- rsyslog vulnerability
Description: Rsyslog could be made to crash if it processed a specially crafted message.
Family: unix Class: patch
Reference(s): USN-1224-1
CVE-2011-3200
Version: 5
Platform(s): Ubuntu 11.04
Product(s): rsyslog
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22064
 
Oval ID: oval:org.mitre.oval:def:22064
Title: RHSA-2011:1247: rsyslog security update (Moderate)
Description: Stack-based buffer overflow in the parseLegacySyslogMsg function in tools/syslogd.c in rsyslogd in rsyslog 4.6.x before 4.6.8 and 5.2.0 through 5.8.4 might allow remote attackers to cause a denial of service (application exit) via a long TAG in a legacy syslog message.
Family: unix Class: patch
Reference(s): RHSA-2011:1247-01
CVE-2011-3200
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): rsyslog
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23308
 
Oval ID: oval:org.mitre.oval:def:23308
Title: ELSA-2011:1247: rsyslog security update (Moderate)
Description: Stack-based buffer overflow in the parseLegacySyslogMsg function in tools/syslogd.c in rsyslogd in rsyslog 4.6.x before 4.6.8 and 5.2.0 through 5.8.4 might allow remote attackers to cause a denial of service (application exit) via a long TAG in a legacy syslog message.
Family: unix Class: patch
Reference(s): ELSA-2011:1247-01
CVE-2011-3200
Version: 6
Platform(s): Oracle Linux 6
Product(s): rsyslog
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27869
 
Oval ID: oval:org.mitre.oval:def:27869
Title: DEPRECATED: ELSA-2011-1247 -- rsyslog security update (moderate)
Description: [4.6.2-3.el6_1.2] - add patch to resolve buffer overflow (CVE-2011-3200) Resolves: #733647
Family: unix Class: patch
Reference(s): ELSA-2011-1247
CVE-2011-3200
Version: 4
Platform(s): Oracle Linux 6
Product(s): rsyslog
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for rsyslog RHSA-2011:1247-01
File : nvt/gb_RHSA-2011_1247-01_rsyslog.nasl
2012-03-19 Name : Fedora Update for rsyslog FEDORA-2011-12250
File : nvt/gb_fedora_2011_12250_rsyslog_fc16.nasl
2011-10-10 Name : Ubuntu Update for rsyslog USN-1224-1
File : nvt/gb_ubuntu_USN_1224_1.nasl
2011-09-27 Name : Fedora Update for rsyslog FEDORA-2011-12616
File : nvt/gb_fedora_2011_12616_rsyslog_fc15.nasl
2011-09-16 Name : Fedora Update for rsyslog FEDORA-2011-12282
File : nvt/gb_fedora_2011_12282_rsyslog_fc14.nasl
2011-09-12 Name : Mandriva Update for rsyslog MDVSA-2011:134 (rsyslog)
File : nvt/gb_mandriva_MDVSA_2011_134.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74864 rsyslog tools/syslogd.c parseLegacySyslogMsg() Function Message TAG Off-by-tw...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_rsyslog-110905.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_rsyslog-110905.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1247.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110901_rsyslog_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1224-1.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12616.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12282.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12250.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-134.nasl - Type : ACT_GATHER_INFO
2011-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1247.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:05
  • Multiple Updates