Security update for rsyslog

Announcement ID: SUSE-SU-2019:2937-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17041 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-17041 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-17042 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-17042 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for rsyslog fixes the following issues:

Security issues fixed:

  • CVE-2019-17041: Fixed a heap overflow in the parser for AIX log messages (bsc#1153451).
  • CVE-2019-17042: Fixed a heap overflow in the parser for Cisco log messages (bsc#1153459).

Other issue addressed:

  • Fixed an issue where rsyslog was SEGFAULT due to a mutex double-unlock (bsc#1141063).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2937=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2937=1
  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2937=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2937=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • rsyslog-8.33.1-3.22.4
    • rsyslog-debugsource-8.33.1-3.22.4
    • rsyslog-debuginfo-8.33.1-3.22.4
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • rsyslog-8.33.1-3.22.4
    • rsyslog-debugsource-8.33.1-3.22.4
    • rsyslog-debuginfo-8.33.1-3.22.4
  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • rsyslog-module-snmp-debuginfo-8.33.1-3.22.4
    • rsyslog-module-mmnormalize-8.33.1-3.22.4
    • rsyslog-module-udpspoof-debuginfo-8.33.1-3.22.4
    • rsyslog-module-relp-8.33.1-3.22.4
    • rsyslog-module-gssapi-debuginfo-8.33.1-3.22.4
    • rsyslog-module-pgsql-8.33.1-3.22.4
    • rsyslog-module-mysql-8.33.1-3.22.4
    • rsyslog-debugsource-8.33.1-3.22.4
    • rsyslog-debuginfo-8.33.1-3.22.4
    • rsyslog-module-gssapi-8.33.1-3.22.4
    • rsyslog-module-pgsql-debuginfo-8.33.1-3.22.4
    • rsyslog-module-relp-debuginfo-8.33.1-3.22.4
    • rsyslog-module-snmp-8.33.1-3.22.4
    • rsyslog-module-gtls-debuginfo-8.33.1-3.22.4
    • rsyslog-module-udpspoof-8.33.1-3.22.4
    • rsyslog-module-gtls-8.33.1-3.22.4
    • rsyslog-module-mmnormalize-debuginfo-8.33.1-3.22.4
    • rsyslog-module-mysql-debuginfo-8.33.1-3.22.4
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • rsyslog-module-snmp-debuginfo-8.33.1-3.22.4
    • rsyslog-module-mmnormalize-8.33.1-3.22.4
    • rsyslog-module-udpspoof-debuginfo-8.33.1-3.22.4
    • rsyslog-module-relp-8.33.1-3.22.4
    • rsyslog-module-pgsql-8.33.1-3.22.4
    • rsyslog-module-gssapi-debuginfo-8.33.1-3.22.4
    • rsyslog-module-mysql-8.33.1-3.22.4
    • rsyslog-module-relp-debuginfo-8.33.1-3.22.4
    • rsyslog-module-pgsql-debuginfo-8.33.1-3.22.4
    • rsyslog-debuginfo-8.33.1-3.22.4
    • rsyslog-debugsource-8.33.1-3.22.4
    • rsyslog-module-gssapi-8.33.1-3.22.4
    • rsyslog-module-snmp-8.33.1-3.22.4
    • rsyslog-module-gtls-debuginfo-8.33.1-3.22.4
    • rsyslog-module-udpspoof-8.33.1-3.22.4
    • rsyslog-module-gtls-8.33.1-3.22.4
    • rsyslog-module-mmnormalize-debuginfo-8.33.1-3.22.4
    • rsyslog-module-mysql-debuginfo-8.33.1-3.22.4

References: