\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:4799', 'synopsis': 'Important: rsyslog security update', 'severity': 'Important', 'topic': 'An update for rsyslog is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2081353'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24903.json:::CVE-2022-24903'], 'references': [], 'publishedAt': '2022-07-07T20:12:04.396550Z', 'rpms': ['rsyslog-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-8.2102.0-7.el8_6.1.src.rpm', 'rsyslog-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-crypto-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-crypto-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-debugsource-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-debugsource-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-doc-8.2102.0-7.el8_6.1.noarch.rpm', 'rsyslog-elasticsearch-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-elasticsearch-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-gnutls-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-gnutls-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-gssapi-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-gssapi-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-kafka-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-kafka-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmaudit-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmaudit-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmfields-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmfields-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmnormalize-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmnormalize-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mysql-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mysql-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-omamqp1-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-omamqp1-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-openssl-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-openssl-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-pgsql-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-pgsql-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-relp-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-relp-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-snmp-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-snmp-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-udpspoof-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-udpspoof-8.2102.0-7.el8_6.1.x86_64.rpm', 'rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm', 'rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm']}\

Rocky Linux: RLSA-2022:4799 rsyslog security update

September 2, 2022
An update for rsyslog is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for rsyslog is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

rsyslog-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-8.2102.0-7.el8_6.1.src.rpm

rsyslog-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-crypto-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-crypto-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-debugsource-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-debugsource-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-doc-8.2102.0-7.el8_6.1.noarch.rpm

rsyslog-elasticsearch-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-elasticsearch-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-gnutls-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-gnutls-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-gssapi-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-gssapi-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-kafka-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-kafka-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmaudit-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmaudit-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmfields-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmfields-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmnormalize-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmnormalize-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mysql-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mysql-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-omamqp1-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-omamqp1-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-openssl-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-openssl-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-pgsql-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-pgsql-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-relp-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-relp-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-snmp-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-snmp-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-udpspoof-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-udpspoof-8.2102.0-7.el8_6.1.x86_64.rpm

rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm

rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-24903.json

Severity
Name: RLSA-2022:4799
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News