RHEL 7 : rsyslog (RHSA-2019:2110)

high Nessus Plugin ID 127673

Synopsis

The remote Red Hat host is missing a security update for rsyslog.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2019:2110 advisory.

- rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled (CVE-2018-16881)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rsyslog package based on the guidance in RHSA-2019:2110.

See Also

http://www.nessus.org/u?aad40e68

http://www.nessus.org/u?cc7115e8

https://access.redhat.com/errata/RHSA-2019:2110

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1622767

https://bugzilla.redhat.com/show_bug.cgi?id=1632211

https://bugzilla.redhat.com/show_bug.cgi?id=1649250

https://bugzilla.redhat.com/show_bug.cgi?id=1656860

https://bugzilla.redhat.com/show_bug.cgi?id=1658366

https://bugzilla.redhat.com/show_bug.cgi?id=1685901

Plugin Details

Severity: High

ID: 127673

File Name: redhat-RHSA-2019-2110.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/12/2019

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-16881

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rsyslog, p-cpe:/a:redhat:enterprise_linux:rsyslog-crypto, p-cpe:/a:redhat:enterprise_linux:rsyslog-doc, p-cpe:/a:redhat:enterprise_linux:rsyslog-elasticsearch, p-cpe:/a:redhat:enterprise_linux:rsyslog-gnutls, p-cpe:/a:redhat:enterprise_linux:rsyslog-gssapi, p-cpe:/a:redhat:enterprise_linux:rsyslog-kafka, p-cpe:/a:redhat:enterprise_linux:rsyslog-libdbi, p-cpe:/a:redhat:enterprise_linux:rsyslog-mmaudit, p-cpe:/a:redhat:enterprise_linux:rsyslog-mmjsonparse, p-cpe:/a:redhat:enterprise_linux:rsyslog-mmkubernetes, p-cpe:/a:redhat:enterprise_linux:rsyslog-mmnormalize, p-cpe:/a:redhat:enterprise_linux:rsyslog-mmsnmptrapd, p-cpe:/a:redhat:enterprise_linux:rsyslog-mysql, p-cpe:/a:redhat:enterprise_linux:rsyslog-pgsql, p-cpe:/a:redhat:enterprise_linux:rsyslog-relp, p-cpe:/a:redhat:enterprise_linux:rsyslog-snmp, p-cpe:/a:redhat:enterprise_linux:rsyslog-udpspoof, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 1/25/2019

Reference Information

CVE: CVE-2018-16881

CWE: 190

RHSA: 2019:2110