Lucene search

K
amazonAmazonALAS2-2019-1369
HistoryNov 19, 2019 - 5:54 p.m.

Medium: rsyslog

2019-11-1917:54:00
alas.aws.amazon.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.028 Low

EPSS

Percentile

90.5%

Issue Overview:

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash.(CVE-2018-16881)

Affected Packages:

rsyslog

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update rsyslog to update your system.

New Packages:

aarch64:  
    rsyslog-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-crypto-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mysql-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-relp-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-snmp-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-kafka-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.aarch64  
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.aarch64  
  
i686:  
    rsyslog-8.24.0-41.amzn2.2.1.i686  
    rsyslog-crypto-8.24.0-41.amzn2.2.1.i686  
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.i686  
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mysql-8.24.0-41.amzn2.2.1.i686  
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.i686  
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.i686  
    rsyslog-relp-8.24.0-41.amzn2.2.1.i686  
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.i686  
    rsyslog-snmp-8.24.0-41.amzn2.2.1.i686  
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.i686  
    rsyslog-kafka-8.24.0-41.amzn2.2.1.i686  
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.i686  
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.i686  
  
noarch:  
    rsyslog-doc-8.24.0-41.amzn2.2.1.noarch  
  
src:  
    rsyslog-8.24.0-41.amzn2.2.1.src  
  
x86_64:  
    rsyslog-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-crypto-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mysql-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-relp-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-snmp-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-kafka-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.x86_64  
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.x86_64  

Additional References

Red Hat: CVE-2018-16881

Mitre: CVE-2018-16881

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.028 Low

EPSS

Percentile

90.5%