-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1512
             rsyslog security, bug fix, and enhancement update
                               29 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rsyslog
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17042 CVE-2019-17041 

Reference:         ESB-2020.1112
                   ESB-2020.0715
                   ESB-2020.0581
                   ESB-2019.3790

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1702

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rsyslog security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1702-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1702
Issue date:        2020-04-28
CVE Names:         CVE-2019-17041 CVE-2019-17042 
=====================================================================

1. Summary:

An update for rsyslog is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It
supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on
any message part, and fine-grained control over output format.

The following packages have been upgraded to a later upstream version:
rsyslog (8.1911.0). (BZ#1740683)

Security Fix(es):

* rsyslog: heap-based overflow in
contrib/pmaixforwardedfrom/pmaixforwardedfrom.c (CVE-2019-17041)

* rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c
(CVE-2019-17042)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676559 - [RFE]: support omhttp for REST APIs
1692072 - [RFE]: mmkubernetes: support cache expiration
1692073 - [RFE]: omelasticsearch: support rebindinterval
1692074 - [RFE]: omelasticsearch,mmkubernetes: support skipverifyhost
1738213 - rsyslog SEGV with disk-assisted queues, possible corruption
1746876 - Confusing Description of rsyslog-gnutls rpm
1755218 - (RFE RHEL-7.7 (or later): rsyslogd: imjournal: messages lost due to rate-limiting should also print burst+interva
1763757 - rsyslog doesn't read lines from imfile after rotation
1766693 - CVE-2019-17041 rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c
1766700 - CVE-2019-17042 rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c
1782353 - gnutls cerficate validity default changed from deny to warn

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
rsyslog-8.1911.0-3.el8.src.rpm

aarch64:
rsyslog-8.1911.0-3.el8.aarch64.rpm
rsyslog-crypto-8.1911.0-3.el8.aarch64.rpm
rsyslog-crypto-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-debugsource-8.1911.0-3.el8.aarch64.rpm
rsyslog-elasticsearch-8.1911.0-3.el8.aarch64.rpm
rsyslog-elasticsearch-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-gnutls-8.1911.0-3.el8.aarch64.rpm
rsyslog-gnutls-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-gssapi-8.1911.0-3.el8.aarch64.rpm
rsyslog-gssapi-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-kafka-8.1911.0-3.el8.aarch64.rpm
rsyslog-kafka-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmaudit-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmaudit-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmjsonparse-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmjsonparse-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmkubernetes-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmkubernetes-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmnormalize-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmnormalize-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmsnmptrapd-8.1911.0-3.el8.aarch64.rpm
rsyslog-mmsnmptrapd-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-mysql-8.1911.0-3.el8.aarch64.rpm
rsyslog-mysql-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-pgsql-8.1911.0-3.el8.aarch64.rpm
rsyslog-pgsql-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-relp-8.1911.0-3.el8.aarch64.rpm
rsyslog-relp-debuginfo-8.1911.0-3.el8.aarch64.rpm
rsyslog-snmp-8.1911.0-3.el8.aarch64.rpm
rsyslog-snmp-debuginfo-8.1911.0-3.el8.aarch64.rpm

noarch:
rsyslog-doc-8.1911.0-3.el8.noarch.rpm

ppc64le:
rsyslog-8.1911.0-3.el8.ppc64le.rpm
rsyslog-crypto-8.1911.0-3.el8.ppc64le.rpm
rsyslog-crypto-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-debugsource-8.1911.0-3.el8.ppc64le.rpm
rsyslog-elasticsearch-8.1911.0-3.el8.ppc64le.rpm
rsyslog-elasticsearch-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-gnutls-8.1911.0-3.el8.ppc64le.rpm
rsyslog-gnutls-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-gssapi-8.1911.0-3.el8.ppc64le.rpm
rsyslog-gssapi-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-kafka-8.1911.0-3.el8.ppc64le.rpm
rsyslog-kafka-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmaudit-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmaudit-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmjsonparse-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmjsonparse-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmkubernetes-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmkubernetes-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmnormalize-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmnormalize-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmsnmptrapd-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mmsnmptrapd-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mysql-8.1911.0-3.el8.ppc64le.rpm
rsyslog-mysql-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-pgsql-8.1911.0-3.el8.ppc64le.rpm
rsyslog-pgsql-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-relp-8.1911.0-3.el8.ppc64le.rpm
rsyslog-relp-debuginfo-8.1911.0-3.el8.ppc64le.rpm
rsyslog-snmp-8.1911.0-3.el8.ppc64le.rpm
rsyslog-snmp-debuginfo-8.1911.0-3.el8.ppc64le.rpm

s390x:
rsyslog-8.1911.0-3.el8.s390x.rpm
rsyslog-crypto-8.1911.0-3.el8.s390x.rpm
rsyslog-crypto-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-debugsource-8.1911.0-3.el8.s390x.rpm
rsyslog-elasticsearch-8.1911.0-3.el8.s390x.rpm
rsyslog-elasticsearch-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-gnutls-8.1911.0-3.el8.s390x.rpm
rsyslog-gnutls-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-gssapi-8.1911.0-3.el8.s390x.rpm
rsyslog-gssapi-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-kafka-8.1911.0-3.el8.s390x.rpm
rsyslog-kafka-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mmaudit-8.1911.0-3.el8.s390x.rpm
rsyslog-mmaudit-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mmjsonparse-8.1911.0-3.el8.s390x.rpm
rsyslog-mmjsonparse-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mmkubernetes-8.1911.0-3.el8.s390x.rpm
rsyslog-mmkubernetes-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mmnormalize-8.1911.0-3.el8.s390x.rpm
rsyslog-mmnormalize-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mmsnmptrapd-8.1911.0-3.el8.s390x.rpm
rsyslog-mmsnmptrapd-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-mysql-8.1911.0-3.el8.s390x.rpm
rsyslog-mysql-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-pgsql-8.1911.0-3.el8.s390x.rpm
rsyslog-pgsql-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-relp-8.1911.0-3.el8.s390x.rpm
rsyslog-relp-debuginfo-8.1911.0-3.el8.s390x.rpm
rsyslog-snmp-8.1911.0-3.el8.s390x.rpm
rsyslog-snmp-debuginfo-8.1911.0-3.el8.s390x.rpm

x86_64:
rsyslog-8.1911.0-3.el8.x86_64.rpm
rsyslog-crypto-8.1911.0-3.el8.x86_64.rpm
rsyslog-crypto-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-debugsource-8.1911.0-3.el8.x86_64.rpm
rsyslog-elasticsearch-8.1911.0-3.el8.x86_64.rpm
rsyslog-elasticsearch-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-gnutls-8.1911.0-3.el8.x86_64.rpm
rsyslog-gnutls-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-gssapi-8.1911.0-3.el8.x86_64.rpm
rsyslog-gssapi-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-kafka-8.1911.0-3.el8.x86_64.rpm
rsyslog-kafka-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmaudit-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmaudit-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmjsonparse-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmjsonparse-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmkubernetes-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmkubernetes-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmnormalize-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmnormalize-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmsnmptrapd-8.1911.0-3.el8.x86_64.rpm
rsyslog-mmsnmptrapd-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-mysql-8.1911.0-3.el8.x86_64.rpm
rsyslog-mysql-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-pgsql-8.1911.0-3.el8.x86_64.rpm
rsyslog-pgsql-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-relp-8.1911.0-3.el8.x86_64.rpm
rsyslog-relp-debuginfo-8.1911.0-3.el8.x86_64.rpm
rsyslog-snmp-8.1911.0-3.el8.x86_64.rpm
rsyslog-snmp-debuginfo-8.1911.0-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17041
https://access.redhat.com/security/cve/CVE-2019-17042
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Obp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D6LR
-----END PGP SIGNATURE-----