SUSE Security Update: Security update for rsyslog
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0512-1
Rating:             moderate
References:         #1015203 #1022804 #1084682 #1087920 #1153451 
                    #1153459 
Cross-References:   CVE-2019-17041 CVE-2019-17042
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that solves two vulnerabilities and has four
   fixes is now available.

Description:

   This update for rsyslog fixes the following issues:

   Security issues fixed:

   - CVE-2019-17041: Fixed a heap overflow in the parser for AIX log messages
     (bsc#1153451).
   - CVE-2019-17042: Fixed a heap overflow in the parser for Cisco log
     messages (bsc#1153459).

   Non-security issues fixed:

   - Handle multiline messages correctly when using the imfile module.
     (bsc#1015203)
   - Fix a race condition in the shutdown sequence in wtp that was causing
     rsyslog not to shutdown properly. (bsc#1022804)
   - Fixed a rsyslogd SIGABORT crash if a path does not exists (bsc#1087920).
   - Fixed an issue where configuration templates where not consistently
     flushed (bsc#1084682).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-512=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-512=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-512=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-512=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      rsyslog-8.4.0-18.13.1
      rsyslog-debuginfo-8.4.0-18.13.1
      rsyslog-debugsource-8.4.0-18.13.1
      rsyslog-diag-tools-8.4.0-18.13.1
      rsyslog-diag-tools-debuginfo-8.4.0-18.13.1
      rsyslog-doc-8.4.0-18.13.1
      rsyslog-module-gssapi-8.4.0-18.13.1
      rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1
      rsyslog-module-gtls-8.4.0-18.13.1
      rsyslog-module-gtls-debuginfo-8.4.0-18.13.1
      rsyslog-module-mysql-8.4.0-18.13.1
      rsyslog-module-mysql-debuginfo-8.4.0-18.13.1
      rsyslog-module-pgsql-8.4.0-18.13.1
      rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1
      rsyslog-module-relp-8.4.0-18.13.1
      rsyslog-module-relp-debuginfo-8.4.0-18.13.1
      rsyslog-module-snmp-8.4.0-18.13.1
      rsyslog-module-snmp-debuginfo-8.4.0-18.13.1
      rsyslog-module-udpspoof-8.4.0-18.13.1
      rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      rsyslog-8.4.0-18.13.1
      rsyslog-debuginfo-8.4.0-18.13.1
      rsyslog-debugsource-8.4.0-18.13.1
      rsyslog-diag-tools-8.4.0-18.13.1
      rsyslog-diag-tools-debuginfo-8.4.0-18.13.1
      rsyslog-doc-8.4.0-18.13.1
      rsyslog-module-gssapi-8.4.0-18.13.1
      rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1
      rsyslog-module-gtls-8.4.0-18.13.1
      rsyslog-module-gtls-debuginfo-8.4.0-18.13.1
      rsyslog-module-mysql-8.4.0-18.13.1
      rsyslog-module-mysql-debuginfo-8.4.0-18.13.1
      rsyslog-module-pgsql-8.4.0-18.13.1
      rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1
      rsyslog-module-relp-8.4.0-18.13.1
      rsyslog-module-relp-debuginfo-8.4.0-18.13.1
      rsyslog-module-snmp-8.4.0-18.13.1
      rsyslog-module-snmp-debuginfo-8.4.0-18.13.1
      rsyslog-module-udpspoof-8.4.0-18.13.1
      rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      rsyslog-8.4.0-18.13.1
      rsyslog-debuginfo-8.4.0-18.13.1
      rsyslog-debugsource-8.4.0-18.13.1
      rsyslog-diag-tools-8.4.0-18.13.1
      rsyslog-diag-tools-debuginfo-8.4.0-18.13.1
      rsyslog-doc-8.4.0-18.13.1
      rsyslog-module-gssapi-8.4.0-18.13.1
      rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1
      rsyslog-module-gtls-8.4.0-18.13.1
      rsyslog-module-gtls-debuginfo-8.4.0-18.13.1
      rsyslog-module-mysql-8.4.0-18.13.1
      rsyslog-module-mysql-debuginfo-8.4.0-18.13.1
      rsyslog-module-pgsql-8.4.0-18.13.1
      rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1
      rsyslog-module-relp-8.4.0-18.13.1
      rsyslog-module-relp-debuginfo-8.4.0-18.13.1
      rsyslog-module-snmp-8.4.0-18.13.1
      rsyslog-module-snmp-debuginfo-8.4.0-18.13.1
      rsyslog-module-udpspoof-8.4.0-18.13.1
      rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      rsyslog-8.4.0-18.13.1
      rsyslog-debuginfo-8.4.0-18.13.1
      rsyslog-debugsource-8.4.0-18.13.1
      rsyslog-diag-tools-8.4.0-18.13.1
      rsyslog-diag-tools-debuginfo-8.4.0-18.13.1
      rsyslog-doc-8.4.0-18.13.1
      rsyslog-module-gssapi-8.4.0-18.13.1
      rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1
      rsyslog-module-gtls-8.4.0-18.13.1
      rsyslog-module-gtls-debuginfo-8.4.0-18.13.1
      rsyslog-module-mysql-8.4.0-18.13.1
      rsyslog-module-mysql-debuginfo-8.4.0-18.13.1
      rsyslog-module-pgsql-8.4.0-18.13.1
      rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1
      rsyslog-module-relp-8.4.0-18.13.1
      rsyslog-module-relp-debuginfo-8.4.0-18.13.1
      rsyslog-module-snmp-8.4.0-18.13.1
      rsyslog-module-snmp-debuginfo-8.4.0-18.13.1
      rsyslog-module-udpspoof-8.4.0-18.13.1
      rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1


References:

   https://www.suse.com/security/cve/CVE-2019-17041.html
   https://www.suse.com/security/cve/CVE-2019-17042.html
   https://bugzilla.suse.com/1015203
   https://bugzilla.suse.com/1022804
   https://bugzilla.suse.com/1084682
   https://bugzilla.suse.com/1087920
   https://bugzilla.suse.com/1153451
   https://bugzilla.suse.com/1153459

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0512-1 moderate: rsyslog

February 27, 2020
An update that solves two vulnerabilities and has four fixes is now available

Summary

This update for rsyslog fixes the following issues: Security issues fixed: - CVE-2019-17041: Fixed a heap overflow in the parser for AIX log messages (bsc#1153451). - CVE-2019-17042: Fixed a heap overflow in the parser for Cisco log messages (bsc#1153459). Non-security issues fixed: - Handle multiline messages correctly when using the imfile module. (bsc#1015203) - Fix a race condition in the shutdown sequence in wtp that was causing rsyslog not to shutdown properly. (bsc#1022804) - Fixed a rsyslogd SIGABORT crash if a path does not exists (bsc#1087920). - Fixed an issue where configuration templates where not consistently flushed (bsc#1084682). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-512=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-512=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-512=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-512=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): rsyslog-8.4.0-18.13.1 rsyslog-debuginfo-8.4.0-18.13.1 rsyslog-debugsource-8.4.0-18.13.1 rsyslog-diag-tools-8.4.0-18.13.1 rsyslog-diag-tools-debuginfo-8.4.0-18.13.1 rsyslog-doc-8.4.0-18.13.1 rsyslog-module-gssapi-8.4.0-18.13.1 rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1 rsyslog-module-gtls-8.4.0-18.13.1 rsyslog-module-gtls-debuginfo-8.4.0-18.13.1 rsyslog-module-mysql-8.4.0-18.13.1 rsyslog-module-mysql-debuginfo-8.4.0-18.13.1 rsyslog-module-pgsql-8.4.0-18.13.1 rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1 rsyslog-module-relp-8.4.0-18.13.1 rsyslog-module-relp-debuginfo-8.4.0-18.13.1 rsyslog-module-snmp-8.4.0-18.13.1 rsyslog-module-snmp-debuginfo-8.4.0-18.13.1 rsyslog-module-udpspoof-8.4.0-18.13.1 rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): rsyslog-8.4.0-18.13.1 rsyslog-debuginfo-8.4.0-18.13.1 rsyslog-debugsource-8.4.0-18.13.1 rsyslog-diag-tools-8.4.0-18.13.1 rsyslog-diag-tools-debuginfo-8.4.0-18.13.1 rsyslog-doc-8.4.0-18.13.1 rsyslog-module-gssapi-8.4.0-18.13.1 rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1 rsyslog-module-gtls-8.4.0-18.13.1 rsyslog-module-gtls-debuginfo-8.4.0-18.13.1 rsyslog-module-mysql-8.4.0-18.13.1 rsyslog-module-mysql-debuginfo-8.4.0-18.13.1 rsyslog-module-pgsql-8.4.0-18.13.1 rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1 rsyslog-module-relp-8.4.0-18.13.1 rsyslog-module-relp-debuginfo-8.4.0-18.13.1 rsyslog-module-snmp-8.4.0-18.13.1 rsyslog-module-snmp-debuginfo-8.4.0-18.13.1 rsyslog-module-udpspoof-8.4.0-18.13.1 rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): rsyslog-8.4.0-18.13.1 rsyslog-debuginfo-8.4.0-18.13.1 rsyslog-debugsource-8.4.0-18.13.1 rsyslog-diag-tools-8.4.0-18.13.1 rsyslog-diag-tools-debuginfo-8.4.0-18.13.1 rsyslog-doc-8.4.0-18.13.1 rsyslog-module-gssapi-8.4.0-18.13.1 rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1 rsyslog-module-gtls-8.4.0-18.13.1 rsyslog-module-gtls-debuginfo-8.4.0-18.13.1 rsyslog-module-mysql-8.4.0-18.13.1 rsyslog-module-mysql-debuginfo-8.4.0-18.13.1 rsyslog-module-pgsql-8.4.0-18.13.1 rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1 rsyslog-module-relp-8.4.0-18.13.1 rsyslog-module-relp-debuginfo-8.4.0-18.13.1 rsyslog-module-snmp-8.4.0-18.13.1 rsyslog-module-snmp-debuginfo-8.4.0-18.13.1 rsyslog-module-udpspoof-8.4.0-18.13.1 rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): rsyslog-8.4.0-18.13.1 rsyslog-debuginfo-8.4.0-18.13.1 rsyslog-debugsource-8.4.0-18.13.1 rsyslog-diag-tools-8.4.0-18.13.1 rsyslog-diag-tools-debuginfo-8.4.0-18.13.1 rsyslog-doc-8.4.0-18.13.1 rsyslog-module-gssapi-8.4.0-18.13.1 rsyslog-module-gssapi-debuginfo-8.4.0-18.13.1 rsyslog-module-gtls-8.4.0-18.13.1 rsyslog-module-gtls-debuginfo-8.4.0-18.13.1 rsyslog-module-mysql-8.4.0-18.13.1 rsyslog-module-mysql-debuginfo-8.4.0-18.13.1 rsyslog-module-pgsql-8.4.0-18.13.1 rsyslog-module-pgsql-debuginfo-8.4.0-18.13.1 rsyslog-module-relp-8.4.0-18.13.1 rsyslog-module-relp-debuginfo-8.4.0-18.13.1 rsyslog-module-snmp-8.4.0-18.13.1 rsyslog-module-snmp-debuginfo-8.4.0-18.13.1 rsyslog-module-udpspoof-8.4.0-18.13.1 rsyslog-module-udpspoof-debuginfo-8.4.0-18.13.1

References

#1015203 #1022804 #1084682 #1087920 #1153451

#1153459

Cross- CVE-2019-17041 CVE-2019-17042

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

https://www.suse.com/security/cve/CVE-2019-17041.html

https://www.suse.com/security/cve/CVE-2019-17042.html

https://bugzilla.suse.com/1015203

https://bugzilla.suse.com/1022804

https://bugzilla.suse.com/1084682

https://bugzilla.suse.com/1087920

https://bugzilla.suse.com/1153451

https://bugzilla.suse.com/1153459

Severity
Announcement ID: SUSE-SU-2020:0512-1
Rating: moderate

Related News