[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:1000-01 -- Redhat rsyslog

ID: oval:org.secpod.oval:def:503602Date: (C)2020-04-10   (M)2021-12-07
Class: PATCHFamily: unix




The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Security Fix: * rsyslog: heap-based overflow in contrib/pmaixforwardedfrom/pmaixforwardedfrom.c * rsyslog: heap-based overflow in contrib/pmcisconames/pmcisconames.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 7
Product:
rsyslog
Reference:
RHSA-2020:1000-01
CVE-2019-17041
CVE-2019-17042
CVE    2
CVE-2019-17042
CVE-2019-17041
CPE    2
cpe:/o:redhat:enterprise_linux:7
cpe:/a:rsyslog:rsyslog

© SecPod Technologies