ALAS2-2019-1369

Related Vulnerabilities: CVE-2018-16881  

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash.(CVE-2018-16881)

ALAS2-2019-1369


Amazon Linux 2 Security Advisory: ALAS-2019-1369
Advisory Release Date: 2019-11-19 17:54 Pacific
Advisory Updated Date: 2019-11-22 20:56 Pacific
Severity: Medium
References: CVE-2018-16881 

Issue Overview:

A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash.(CVE-2018-16881)


Affected Packages:

rsyslog


Issue Correction:
Run yum update rsyslog to update your system.

New Packages:
aarch64:
    rsyslog-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-crypto-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mysql-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-relp-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-snmp-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-kafka-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.aarch64
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.aarch64

i686:
    rsyslog-8.24.0-41.amzn2.2.1.i686
    rsyslog-crypto-8.24.0-41.amzn2.2.1.i686
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.i686
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.i686
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.i686
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.i686
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.i686
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.i686
    rsyslog-mysql-8.24.0-41.amzn2.2.1.i686
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.i686
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.i686
    rsyslog-relp-8.24.0-41.amzn2.2.1.i686
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.i686
    rsyslog-snmp-8.24.0-41.amzn2.2.1.i686
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.i686
    rsyslog-kafka-8.24.0-41.amzn2.2.1.i686
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.i686
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.i686

noarch:
    rsyslog-doc-8.24.0-41.amzn2.2.1.noarch

src:
    rsyslog-8.24.0-41.amzn2.2.1.src

x86_64:
    rsyslog-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-crypto-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-elasticsearch-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mmjsonparse-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mmnormalize-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mmaudit-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mmsnmptrapd-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-libdbi-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mysql-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-pgsql-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-gssapi-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-relp-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-gnutls-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-snmp-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-udpspoof-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-kafka-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-mmkubernetes-8.24.0-41.amzn2.2.1.x86_64
    rsyslog-debuginfo-8.24.0-41.amzn2.2.1.x86_64