Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in rsyslog
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in rsyslog
ID: openSUSE-SU-2018:2019-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Fr, 20. Juli 2018, 07:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3243
Applikationen: rsyslog

Originalnachricht

   openSUSE Security Update: Security update for rsyslog
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2019-1
Rating: moderate
References: #935393
Cross-References: CVE-2015-3243
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rsyslog fixes the following security issue:

- CVE-2015-3243: Prevent weak permissions for generated log files, which
allowed local users to obtain sensitive information (bsc#935393).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-738=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

rsyslog-8.33.1-lp150.2.3.2
rsyslog-debuginfo-8.33.1-lp150.2.3.2
rsyslog-debugsource-8.33.1-lp150.2.3.2
rsyslog-diag-tools-8.33.1-lp150.2.3.2
rsyslog-diag-tools-debuginfo-8.33.1-lp150.2.3.2
rsyslog-doc-8.33.1-lp150.2.3.2
rsyslog-module-dbi-8.33.1-lp150.2.3.2
rsyslog-module-dbi-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-elasticsearch-8.33.1-lp150.2.3.2
rsyslog-module-elasticsearch-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-gcrypt-8.33.1-lp150.2.3.2
rsyslog-module-gcrypt-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-gssapi-8.33.1-lp150.2.3.2
rsyslog-module-gssapi-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-gtls-8.33.1-lp150.2.3.2
rsyslog-module-gtls-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-mmnormalize-8.33.1-lp150.2.3.2
rsyslog-module-mmnormalize-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-mysql-8.33.1-lp150.2.3.2
rsyslog-module-mysql-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-omamqp1-8.33.1-lp150.2.3.2
rsyslog-module-omamqp1-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-omhttpfs-8.33.1-lp150.2.3.2
rsyslog-module-omhttpfs-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-omtcl-8.33.1-lp150.2.3.2
rsyslog-module-omtcl-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-pgsql-8.33.1-lp150.2.3.2
rsyslog-module-pgsql-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-relp-8.33.1-lp150.2.3.2
rsyslog-module-relp-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-snmp-8.33.1-lp150.2.3.2
rsyslog-module-snmp-debuginfo-8.33.1-lp150.2.3.2
rsyslog-module-udpspoof-8.33.1-lp150.2.3.2
rsyslog-module-udpspoof-debuginfo-8.33.1-lp150.2.3.2


References:

https://www.suse.com/security/cve/CVE-2015-3243.html
https://bugzilla.suse.com/935393

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung