[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:1247-01 -- Redhat rsyslog

ID: oval:org.secpod.oval:def:500215Date: (C)2012-01-31   (M)2023-11-13
Class: PATCHFamily: unix




The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A two byte buffer overflow flaw was found in the rsyslog daemon"s parseLegacySyslogMsg function. An attacker able to submit log messages to rsyslogd could use this flaw to crash the daemon. All rsyslog users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the rsyslog daemon will be restarted automatically.

Platform:
Red Hat Enterprise Linux 6
Product:
rsyslog
Reference:
RHSA-2011:1247-01
CVE-2011-3200
CVE    1
CVE-2011-3200
CPE    2
cpe:/a:rsyslog:rsyslog
cpe:/o:redhat:enterprise_linux:6

© SecPod Technologies