Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4802: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server
Red Hat Security Data
#sql#vulnerability#linux#red_hat#js#kubernetes#ibm#sap#ssl

Synopsis

Important: rsyslog security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rsyslog is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format.

Security Fix(es):

  • rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

x86_64

rsyslog-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5f462566a701dff727f75433257c782abf9b5fdd866c952bfc675568bc6e625c

rsyslog-crypto-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6d85b5706ce366c1f341e2d15297769f4a71dfbbdb69044edcae592c56b27b29

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 01a30aef7a60d8cc4cb66b8545694e58107e2c5053a62d788a360f72369f7a64

rsyslog-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 595eac34e8396d2f10b497c62c5729445c3b929fb9b56343e07935fe016279d5

rsyslog-debugsource-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0b275cb3518441ee1c2910a5f9bca01a240ee3d430991fad21160814c4c4a65b

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 70f4e1aaa501e7914e8cfe444202f0ef00a4f224e6ff4620cfb54103ee12d27e

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6e91b17316c8dd690ddf73d376bf81bc90dbbee39cb21fc210c9251fec9d0f8e

rsyslog-gnutls-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 29cd2a9851ecd608d4233a6305a0df61ba9d2975c698b1cff444a416675a084d

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 601c4c9f8abe0beea5ba54d907a80b60226b61bd496f748ecc495e96d2fba68e

rsyslog-gssapi-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5a1ca490aede3af83d0c0a1a64defbdf5ffb13a84bca980e2f672d71430e843d

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 30a409e06428fe99f1abc388d9918512c22cf65a512295bd0c13d1df53624b2f

rsyslog-kafka-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: d79fdfbbafc4eb12bf9cc90a8d3ef10718178d0cc5a7de48ff9ed46c26576778

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 57f9aca853bdd59cdac87f2468bf90c8f6690d88e26afc1b0d45f42f17366d77

rsyslog-mmaudit-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9e639e117f0b33b0317d433aa4cf2a8a02616475739c1d5d747026e548adeb66

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: f2448cf89e9e9e6bf6b08c3614058597216b50fcbb4ade7a76655ca611b43d95

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 69e307861448187912480842eecede3a63f36f6eb9129a3763eebd48d6641db7

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: acad77ac9ca641c2a2da41fbeb2d63bbe933cefb6e326699b441429a2c2d0145

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0d8c92f6ecfc080a1b5f9be1c406e0d268f4b7860219298fb5c4a8f5bdbaf41e

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 7746e67c524e4476b2d5632a7c0a71d4105a1925f2a8306b58552a37bf3ea7d4

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: e6754b15538ff8b5bcc15c24852d0111d5dfdf8921e5950fcef0db1b2e3fe85e

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ab40fe40687a83ee903b08b20174c516f0ffc383103af5db8bedd3591dae39e3

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ff3ceafb9735be9bef4d69e9dff335842e9e6c1b80171379d1d45fce4243a255

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ae18e7dea496b41d75928b1bbecc2a03f7f1983002addd37b32754af42015fbe

rsyslog-mysql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 295131cc16482ac868a57f8bd11909eb8050567408bd3f5d9b3d63d09321b9a7

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9b7704f725fff9e77341123e3407ab2c28f65908ed9fb442ab8d5956becd6a8c

rsyslog-omamqp1-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9aae1a3a584ac7a0a39f7ff004d0bbfe57cda42c5e960022b83aafade0e6a3c9

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: df55f9482c865ff315579817c94cdb15da96aed91ebc8b57d1fc36e161fa286f

rsyslog-pgsql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 52ffa04c95310b9ec7600b02d5fcef8b75c0614c447c3fcfe47b7a98d892baba

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: fde1eb0822e070b72299d62756b54c1f1bbc6dea8efc4fbb9dadf28985ebd06f

rsyslog-relp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 385b4bfb06afc3b80893cfa04997ccf7d699afb2438a4b2df18f9069775432d7

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 3f6153274799c33328877876b4f84c8fd16c0afd9aa0682d36624df5457fde77

rsyslog-snmp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 49b3fac42528b21fc8c336942d3b4a9280fc6f47bba114d83d3d236ffa0b1dc4

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 79423c562f40d47bb449592c63b1e17ce8303ae0e322d1ad5eee90f5bf80cd9d

rsyslog-udpspoof-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 8c429a76b86910de0a6deac4758da0fdac22cae0c036e1f15919f37d99b03e59

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6783f2ffdb56f7c513f6cf028084efed861c53e094b954bdbb010fa7a205cbbe

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

x86_64

rsyslog-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5f462566a701dff727f75433257c782abf9b5fdd866c952bfc675568bc6e625c

rsyslog-crypto-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6d85b5706ce366c1f341e2d15297769f4a71dfbbdb69044edcae592c56b27b29

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 01a30aef7a60d8cc4cb66b8545694e58107e2c5053a62d788a360f72369f7a64

rsyslog-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 595eac34e8396d2f10b497c62c5729445c3b929fb9b56343e07935fe016279d5

rsyslog-debugsource-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0b275cb3518441ee1c2910a5f9bca01a240ee3d430991fad21160814c4c4a65b

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 70f4e1aaa501e7914e8cfe444202f0ef00a4f224e6ff4620cfb54103ee12d27e

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6e91b17316c8dd690ddf73d376bf81bc90dbbee39cb21fc210c9251fec9d0f8e

rsyslog-gnutls-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 29cd2a9851ecd608d4233a6305a0df61ba9d2975c698b1cff444a416675a084d

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 601c4c9f8abe0beea5ba54d907a80b60226b61bd496f748ecc495e96d2fba68e

rsyslog-gssapi-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5a1ca490aede3af83d0c0a1a64defbdf5ffb13a84bca980e2f672d71430e843d

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 30a409e06428fe99f1abc388d9918512c22cf65a512295bd0c13d1df53624b2f

rsyslog-kafka-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: d79fdfbbafc4eb12bf9cc90a8d3ef10718178d0cc5a7de48ff9ed46c26576778

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 57f9aca853bdd59cdac87f2468bf90c8f6690d88e26afc1b0d45f42f17366d77

rsyslog-mmaudit-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9e639e117f0b33b0317d433aa4cf2a8a02616475739c1d5d747026e548adeb66

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: f2448cf89e9e9e6bf6b08c3614058597216b50fcbb4ade7a76655ca611b43d95

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 69e307861448187912480842eecede3a63f36f6eb9129a3763eebd48d6641db7

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: acad77ac9ca641c2a2da41fbeb2d63bbe933cefb6e326699b441429a2c2d0145

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0d8c92f6ecfc080a1b5f9be1c406e0d268f4b7860219298fb5c4a8f5bdbaf41e

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 7746e67c524e4476b2d5632a7c0a71d4105a1925f2a8306b58552a37bf3ea7d4

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: e6754b15538ff8b5bcc15c24852d0111d5dfdf8921e5950fcef0db1b2e3fe85e

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ab40fe40687a83ee903b08b20174c516f0ffc383103af5db8bedd3591dae39e3

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ff3ceafb9735be9bef4d69e9dff335842e9e6c1b80171379d1d45fce4243a255

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ae18e7dea496b41d75928b1bbecc2a03f7f1983002addd37b32754af42015fbe

rsyslog-mysql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 295131cc16482ac868a57f8bd11909eb8050567408bd3f5d9b3d63d09321b9a7

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9b7704f725fff9e77341123e3407ab2c28f65908ed9fb442ab8d5956becd6a8c

rsyslog-omamqp1-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9aae1a3a584ac7a0a39f7ff004d0bbfe57cda42c5e960022b83aafade0e6a3c9

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: df55f9482c865ff315579817c94cdb15da96aed91ebc8b57d1fc36e161fa286f

rsyslog-pgsql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 52ffa04c95310b9ec7600b02d5fcef8b75c0614c447c3fcfe47b7a98d892baba

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: fde1eb0822e070b72299d62756b54c1f1bbc6dea8efc4fbb9dadf28985ebd06f

rsyslog-relp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 385b4bfb06afc3b80893cfa04997ccf7d699afb2438a4b2df18f9069775432d7

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 3f6153274799c33328877876b4f84c8fd16c0afd9aa0682d36624df5457fde77

rsyslog-snmp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 49b3fac42528b21fc8c336942d3b4a9280fc6f47bba114d83d3d236ffa0b1dc4

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 79423c562f40d47bb449592c63b1e17ce8303ae0e322d1ad5eee90f5bf80cd9d

rsyslog-udpspoof-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 8c429a76b86910de0a6deac4758da0fdac22cae0c036e1f15919f37d99b03e59

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6783f2ffdb56f7c513f6cf028084efed861c53e094b954bdbb010fa7a205cbbe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

s390x

rsyslog-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 19985fc016221a9475971491a405d2757ce2d68235ee2eb76c3ddf90f4e7606c

rsyslog-crypto-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: aa4c5865a4756db2e9144893c2eb738afbc6ad5d0ac6a6524861d8651f02196c

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: e151d0de0421ad5fc6a6f712d22c2b35a3c20b5cfc03f5a96eb1cc4b6c455cdd

rsyslog-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 7b5a0020db31ba70f04e27aa06551e06e76df2be7d59261c18d162b9670cb2e6

rsyslog-debugsource-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 4bec12156b05969590dcf4ab6a4c5a1e1236924a9be9702a97d93c7b381e8a62

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 983fd1be8169e7ed9116bbc58cb0b8f1246c0f41c0574fc597079cd90ca71077

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: eec4f249b4241e155bc8d04756c96695c12aea9d364e871113ab7687c68a366e

rsyslog-gnutls-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: c073eb4f6359a3acd5301142b69f796de79e54f987fe984b4e987918131dfc52

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: b09e2810764fe14a454bb105268ec9594ec0e0255a17f6f8bbe0d6bd47a0ff0b

rsyslog-gssapi-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 1933bf2b2961561c6d363e1c1aaf9b3ab114ac35bf1e239831eb57ca0a9d0ade

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 1faf7f0e2d68473fce8b5c8b9d7210c3ac2efbcd90bcda92f0a41a80dd1f2a92

rsyslog-kafka-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: ee177423db1bfa6d7963271a155e305f1c4b409a5a166ace8d5c8efd7f1a91d3

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: b52eb51e99a1cd588adfc00603c3ac469429ac33a9588f4d7a6e9ad036c97bc4

rsyslog-mmaudit-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 700b05a5d669433d077ec064fd1df55de0a56000e73a01b053c858c8363b3829

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: b4f0ef8ef4ea8f6ca96871e8b7e118672efbf23676daaeae4d60af3907ae9f8a

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 8fa4bdb782d8065e2fe9d1d67d4b6171ebb2eda3511515d8a9fa86d25038f156

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 8900554c87c120362e700948e663945b8f7b7934fb216fb907dbc97591fd4807

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 7bea31457da5e00171f9d63e1ceb523d0cae6cb6ecfc503430200513afb5faca

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 08024e16d35583d30ad6296941d78ceb9de952a521dbd3803373dce2138d8401

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 0ed0ddbcdf95b8198acdfba7dc70618363c467a69001f26d66863159d98715da

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 71a86dd0b1e6cd061705667768d353dcbf2a6824c1ebd9d16792293e4b6f9a75

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 7a53bb8f78f35703c36036d2ebdfeacd6b0a57aa226e9560126f05224f3c97ad

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 0545608256a49886ca5453fb516f167de2a55ecf9675ab1a970c65cee99185f3

rsyslog-mysql-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 3580e9fd59b38297c1bc02330b913a16d12b7fb54b37b09fc70239bb820a3386

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 023bb531be9c7eb3e7ffb74035c0f945e98a76971aec92c0458a0f9478fb0f40

rsyslog-omamqp1-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: ebaf0c3131f9e451e48af3490170c93e683794d6bc554fce87837b3550eb8ddc

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: cefd466b80ceb2dfa77af82a84625550642f43dd3cd0323fe16f12472af76a87

rsyslog-pgsql-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 585495ac1de584920724cfdb28aea0cb1010e31442549032caecce30007bfbac

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 94052d3bdc5cafb6c7168038ae8eec54b8202cf5427adf273550ed295f8b11d8

rsyslog-relp-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 6e72ec9c6a6408895d094a5175b8caf2da00c5a13dd2d3a47c4439ea7532be74

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: b92343ae6973077f05c0f74944534d6be7172a644f1b35a78aaa06fc3296e57c

rsyslog-snmp-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: ec03993b684396e770b7f6d46429d7b1edc4c48da8544eb428351823b249567d

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 13e2039a3869ea0ff7ce5d39806e2b08b6c5ea833b9c10afc2f53cb86c133163

rsyslog-udpspoof-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 1cc5de1e46227791923963b75908a4e17abee6a3db4a8abddfacac9dbc7c37b1

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.s390x.rpm

SHA-256: 2842fafb945e2407faff625da3f148a6a5d9552cbd87f2c0035a91e2030a2930

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

ppc64le

rsyslog-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: d38d9998f3916a3c2b3be3971ba79e9caa115fd5553ed3493fa7b408ba929c4f

rsyslog-crypto-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 7eeb5732d158d9b1a9c34f4661e75136d8425005e4c5fbb83c841842e973cc46

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 09ff0e4cb22f1d7e4d96860bfbca818980f1012fcdb9a0504155df3506e995a6

rsyslog-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 00a8c182d8037b1fb4efb26a4731ebcf9ae65d30707ed6545e90e167453f6491

rsyslog-debugsource-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: e83abfc16a3007939d2e5db8927d7b208fb2bf0705ae8d848b21156bc54b6242

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 916fe832769f11b4fa6e2ddf077978893bb8c91f2a736a2238a84b6a11ead3af

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 01a837c1377ef1d1afd850c6767663d92389da430d2ab95a1c5e923c60a72796

rsyslog-gnutls-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2f55225df45a90ae6eecc8286052533cdb964b880421d180f865d96c52f92d0e

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 243febb50e5cf5e3072ecad8cdf7793ec1423f00984f8bf23b7aa8c61e65dc02

rsyslog-gssapi-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2ae03c6a75b6ff63a7fee705920743dc86e3b3d271613d32eb0bd9926f503fc4

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2d2d49e891e42d83ccca2b14553aadf7195a91200363d6842ddb190c6a3e25d4

rsyslog-kafka-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 1b09db90e11f209a532d37598fb9f88119b0bba5e77c51f7a4b23d5cd09e91bd

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 9fb2efb0f8e207cb422f7140e64306e03f54c3a5f509529533dd307f5c558d6f

rsyslog-mmaudit-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: a0c9030a292713bf52bbaf5c9b43884eb05ee9ca6e1a9ce0aed792e4672ed5d5

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 20c739febd92985524aa9cd222cfbe4b130f7d81b4f6b99d3ac2d5a382f0c9af

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 484b0d9c80bf8ee829dada7bdb18cbcbc7622af307ad0a7307dcc292a8251163

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 4adfec9a541648400f9bee926ae634b8ca5aede84ee9bb80b1c23c121d4e3d2a

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: e7c2df245eb664389636f299a22dfa95ef7676c08ac60495a4cc664c52f7de0b

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 09a4f875a34f5565e210c05508248c059c9d7119449c6187d798e796891a18fa

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 3e1267cea4e4cef8d6ed5f811e771fe55630fb7b1a9177719b0e242265efb169

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 350e21ed8f8fb175850124307247f9a8b7b04f37cea1ce0cb9f44abf116f92ba

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: f0edb5853e31e02ac989ced2b8706391b3dbca283f2891ae2cc4d45b330e705d

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 9d4bc54330725da0c3b72df55d782915dc965eb88d701195417a385e9fe7a27f

rsyslog-mysql-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: fe44a553e5783a0bae8f5aa985d33842146b7173f51762956ac72fca1edd5b60

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 7b10c7fd7a91a1725b4710febebfdc111b872186f0763bb61f5fe7293af3d156

rsyslog-omamqp1-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: c42a8bab56d8d6a6d65387123230f8bed5e7d7b8e978bde9fd02237e52ee7914

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 879a23d24b9b25641492ab8bc56914939e139baeef61d07101820da5082709ab

rsyslog-pgsql-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 6fec5a5b5e1c24e1e0c2e5c1ea3fbf99cc8f2a695a6cd2efec29f91a548a7b39

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: cc54e0cec83513aba1635d432604a825526600028c9a2e0b69ff812d0d3d3839

rsyslog-relp-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 1e78025496670cc705710232dc99a1f7487333a0b75bdeb9adcc75288fdd9391

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: ad8826e5215cef6dcb0e44f44e89a48e8d7afe322897d6ed1c4d216c770c30dc

rsyslog-snmp-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 64e4b90ef8d1d131659a090861fa12b953b7cfc44d80a2f0ba271b05d93b4ea7

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: f0f241608f428e0334cc305971adb57a19cc2fae445984492aa0dd1b2dac1651

rsyslog-udpspoof-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 004027b2a8f39915588246d9444481b627ddc43d36071c6b1efa0b2f8d2bcfdf

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: cb60cb2a19a95afd0c30fa5bcd819077608847d9d9a35c302f01436000fbc880

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

x86_64

rsyslog-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5f462566a701dff727f75433257c782abf9b5fdd866c952bfc675568bc6e625c

rsyslog-crypto-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6d85b5706ce366c1f341e2d15297769f4a71dfbbdb69044edcae592c56b27b29

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 01a30aef7a60d8cc4cb66b8545694e58107e2c5053a62d788a360f72369f7a64

rsyslog-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 595eac34e8396d2f10b497c62c5729445c3b929fb9b56343e07935fe016279d5

rsyslog-debugsource-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0b275cb3518441ee1c2910a5f9bca01a240ee3d430991fad21160814c4c4a65b

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 70f4e1aaa501e7914e8cfe444202f0ef00a4f224e6ff4620cfb54103ee12d27e

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6e91b17316c8dd690ddf73d376bf81bc90dbbee39cb21fc210c9251fec9d0f8e

rsyslog-gnutls-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 29cd2a9851ecd608d4233a6305a0df61ba9d2975c698b1cff444a416675a084d

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 601c4c9f8abe0beea5ba54d907a80b60226b61bd496f748ecc495e96d2fba68e

rsyslog-gssapi-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5a1ca490aede3af83d0c0a1a64defbdf5ffb13a84bca980e2f672d71430e843d

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 30a409e06428fe99f1abc388d9918512c22cf65a512295bd0c13d1df53624b2f

rsyslog-kafka-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: d79fdfbbafc4eb12bf9cc90a8d3ef10718178d0cc5a7de48ff9ed46c26576778

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 57f9aca853bdd59cdac87f2468bf90c8f6690d88e26afc1b0d45f42f17366d77

rsyslog-mmaudit-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9e639e117f0b33b0317d433aa4cf2a8a02616475739c1d5d747026e548adeb66

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: f2448cf89e9e9e6bf6b08c3614058597216b50fcbb4ade7a76655ca611b43d95

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 69e307861448187912480842eecede3a63f36f6eb9129a3763eebd48d6641db7

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: acad77ac9ca641c2a2da41fbeb2d63bbe933cefb6e326699b441429a2c2d0145

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0d8c92f6ecfc080a1b5f9be1c406e0d268f4b7860219298fb5c4a8f5bdbaf41e

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 7746e67c524e4476b2d5632a7c0a71d4105a1925f2a8306b58552a37bf3ea7d4

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: e6754b15538ff8b5bcc15c24852d0111d5dfdf8921e5950fcef0db1b2e3fe85e

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ab40fe40687a83ee903b08b20174c516f0ffc383103af5db8bedd3591dae39e3

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ff3ceafb9735be9bef4d69e9dff335842e9e6c1b80171379d1d45fce4243a255

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ae18e7dea496b41d75928b1bbecc2a03f7f1983002addd37b32754af42015fbe

rsyslog-mysql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 295131cc16482ac868a57f8bd11909eb8050567408bd3f5d9b3d63d09321b9a7

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9b7704f725fff9e77341123e3407ab2c28f65908ed9fb442ab8d5956becd6a8c

rsyslog-omamqp1-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9aae1a3a584ac7a0a39f7ff004d0bbfe57cda42c5e960022b83aafade0e6a3c9

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: df55f9482c865ff315579817c94cdb15da96aed91ebc8b57d1fc36e161fa286f

rsyslog-pgsql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 52ffa04c95310b9ec7600b02d5fcef8b75c0614c447c3fcfe47b7a98d892baba

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: fde1eb0822e070b72299d62756b54c1f1bbc6dea8efc4fbb9dadf28985ebd06f

rsyslog-relp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 385b4bfb06afc3b80893cfa04997ccf7d699afb2438a4b2df18f9069775432d7

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 3f6153274799c33328877876b4f84c8fd16c0afd9aa0682d36624df5457fde77

rsyslog-snmp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 49b3fac42528b21fc8c336942d3b4a9280fc6f47bba114d83d3d236ffa0b1dc4

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 79423c562f40d47bb449592c63b1e17ce8303ae0e322d1ad5eee90f5bf80cd9d

rsyslog-udpspoof-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 8c429a76b86910de0a6deac4758da0fdac22cae0c036e1f15919f37d99b03e59

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6783f2ffdb56f7c513f6cf028084efed861c53e094b954bdbb010fa7a205cbbe

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

aarch64

rsyslog-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 286ac6fa64a2b51c84211d4d3c8a1b0b042d64941e76614d50cc96f827ddc585

rsyslog-crypto-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: b751ae289ff4564738fc8895397754e66de796a5e5f71dcd648ddbcbcb758714

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 575b9d488b7264f4332f4357297a2b1ea21fb51440ba273b1878ce0e03254b02

rsyslog-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 33284a31f03dc188db6575b73860816e132ac827a7d7da630a46b9530f3d12e8

rsyslog-debugsource-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 82566e9245d09be0f701c9ea9d049b897e6cdb463d7f6cae5dc4c1902f1bbf75

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 6a286d2a8a54c1e0df37c06d7b7ab87d79065f41a8595e35c3e7cf660b5d67d3

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 0d1512f04358474ac6ae98b220e180c12fbedeb573d4d020923aedccce0998bd

rsyslog-gnutls-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: b0928a9a6b789674d1e369bbabd408844d38c8d8385cab65ad25eb5fbebbcd02

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 1a4489357b6a60d06931b39025934409fff171d82f90df0ae92233f69f667f1b

rsyslog-gssapi-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 035cf8c688150372d7a510015edfee32a57c605ea16a5ac041388d508b8077e8

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 3aeb8e234a7712abf4403bfc7c6e9e9cb6a69fefc3733f2ea14bb7a2cf59e7bc

rsyslog-kafka-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 9e82b8538248676b77e08dd201f8899ea1de916ccb4227e7f09badaef5a32cc6

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 95c3d5197478730d510ae08e14a1767b63d371d058db7ef79073cc822ef8c1e5

rsyslog-mmaudit-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 25a4bfad8c6ea27763ad43a4bcf4978941c8353c2863c7ec99bce11080880520

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 965739b83eb36993b52ef37af4e30601ce258bfd4cfe70e6f7c2d70e6b27f79f

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 80390eaa1a1408d0723bdc51889258f846a3df72dd1df61fe08842d5f1b26a65

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 08484ec348895669482c6cf473c8b16b5bb72e7b909ec796beea53855133f6fc

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 17dde2befa5573624138e4fa8ce86a64ce50295cc20c215b3815ab507ab0d6fa

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 07d6afc7beaa551e3986b329928de3150e0df15fc72d0c12491c62093cc291ed

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: d8e7bedaa60f1698a1c6744279c9094a88ae1fb8c930d12552461ad28ab0cac5

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: b256c0223150d60aefcab3985ce3ab2b72ad4710a4d8e56a3ac859e6d7bf6c37

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 173504fe09475f34bec4a04b1bbd7aab31ecccc2c40e6ed56cdb1b8fc590724b

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: a90adf915b4ce7e9adda48289d5137215808e75381fae4d99fbf9997efb03a63

rsyslog-mysql-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 36800653990952673e785ee5d6beee89a532cc1316ac9d90d0353803c77c605d

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 8d5513fcfc04aebd8b312c67b011b37a70390cf4f5ce5aa86f7286dccf1b56ea

rsyslog-omamqp1-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 6f8e2ec2a0d6639087f5a220fc3392bba704724bc2a443461aee6b096d7ac848

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 6e0676fe72a7d16494ea1eff1e3af48c21db2560fb9b56a8399f19e56cafa8db

rsyslog-pgsql-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 520459e04b432cdbf41e261303dad3aabf61eb4bd3a3260b3cdd6b62bc450e0e

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 241368bff63c2bcab1c0e5ce6a36f811da89e78a2907ede49d3d5ef958a621de

rsyslog-relp-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: bfbe684ff52d33ab12a50b1e1d26e312d60da8d2ddf250f65550618c3998c5d5

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 28c916ed798779733f9f00eac927b003d806155b9e203822cebaccc2a09a052a

rsyslog-snmp-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 27dc33035f136481294fcc3aab63af809bd8493a0e9d671cc961b1a68beae587

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: b54b1516cf6e0ffd774ee0784f648b354c48598e18c2cbace26d616599293228

rsyslog-udpspoof-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 01603ef26bb6c4cd66a7a7d64d058ce3fed63adc09377493b43bb0c78a542065

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.aarch64.rpm

SHA-256: 6dd7e89b4cca884cce64bd5b9a1c5801f5db99e3c545eccab638c217119c47dd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

ppc64le

rsyslog-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: d38d9998f3916a3c2b3be3971ba79e9caa115fd5553ed3493fa7b408ba929c4f

rsyslog-crypto-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 7eeb5732d158d9b1a9c34f4661e75136d8425005e4c5fbb83c841842e973cc46

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 09ff0e4cb22f1d7e4d96860bfbca818980f1012fcdb9a0504155df3506e995a6

rsyslog-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 00a8c182d8037b1fb4efb26a4731ebcf9ae65d30707ed6545e90e167453f6491

rsyslog-debugsource-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: e83abfc16a3007939d2e5db8927d7b208fb2bf0705ae8d848b21156bc54b6242

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 916fe832769f11b4fa6e2ddf077978893bb8c91f2a736a2238a84b6a11ead3af

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 01a837c1377ef1d1afd850c6767663d92389da430d2ab95a1c5e923c60a72796

rsyslog-gnutls-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2f55225df45a90ae6eecc8286052533cdb964b880421d180f865d96c52f92d0e

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 243febb50e5cf5e3072ecad8cdf7793ec1423f00984f8bf23b7aa8c61e65dc02

rsyslog-gssapi-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2ae03c6a75b6ff63a7fee705920743dc86e3b3d271613d32eb0bd9926f503fc4

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 2d2d49e891e42d83ccca2b14553aadf7195a91200363d6842ddb190c6a3e25d4

rsyslog-kafka-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 1b09db90e11f209a532d37598fb9f88119b0bba5e77c51f7a4b23d5cd09e91bd

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 9fb2efb0f8e207cb422f7140e64306e03f54c3a5f509529533dd307f5c558d6f

rsyslog-mmaudit-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: a0c9030a292713bf52bbaf5c9b43884eb05ee9ca6e1a9ce0aed792e4672ed5d5

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 20c739febd92985524aa9cd222cfbe4b130f7d81b4f6b99d3ac2d5a382f0c9af

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 484b0d9c80bf8ee829dada7bdb18cbcbc7622af307ad0a7307dcc292a8251163

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 4adfec9a541648400f9bee926ae634b8ca5aede84ee9bb80b1c23c121d4e3d2a

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: e7c2df245eb664389636f299a22dfa95ef7676c08ac60495a4cc664c52f7de0b

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 09a4f875a34f5565e210c05508248c059c9d7119449c6187d798e796891a18fa

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 3e1267cea4e4cef8d6ed5f811e771fe55630fb7b1a9177719b0e242265efb169

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 350e21ed8f8fb175850124307247f9a8b7b04f37cea1ce0cb9f44abf116f92ba

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: f0edb5853e31e02ac989ced2b8706391b3dbca283f2891ae2cc4d45b330e705d

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 9d4bc54330725da0c3b72df55d782915dc965eb88d701195417a385e9fe7a27f

rsyslog-mysql-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: fe44a553e5783a0bae8f5aa985d33842146b7173f51762956ac72fca1edd5b60

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 7b10c7fd7a91a1725b4710febebfdc111b872186f0763bb61f5fe7293af3d156

rsyslog-omamqp1-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: c42a8bab56d8d6a6d65387123230f8bed5e7d7b8e978bde9fd02237e52ee7914

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 879a23d24b9b25641492ab8bc56914939e139baeef61d07101820da5082709ab

rsyslog-pgsql-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 6fec5a5b5e1c24e1e0c2e5c1ea3fbf99cc8f2a695a6cd2efec29f91a548a7b39

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: cc54e0cec83513aba1635d432604a825526600028c9a2e0b69ff812d0d3d3839

rsyslog-relp-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 1e78025496670cc705710232dc99a1f7487333a0b75bdeb9adcc75288fdd9391

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: ad8826e5215cef6dcb0e44f44e89a48e8d7afe322897d6ed1c4d216c770c30dc

rsyslog-snmp-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 64e4b90ef8d1d131659a090861fa12b953b7cfc44d80a2f0ba271b05d93b4ea7

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: f0f241608f428e0334cc305971adb57a19cc2fae445984492aa0dd1b2dac1651

rsyslog-udpspoof-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: 004027b2a8f39915588246d9444481b627ddc43d36071c6b1efa0b2f8d2bcfdf

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.ppc64le.rpm

SHA-256: cb60cb2a19a95afd0c30fa5bcd819077608847d9d9a35c302f01436000fbc880

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

rsyslog-8.1911.0-7.el8_4.3.src.rpm

SHA-256: ed8bcc8572100ea72083084f8baa3f5c3da9755245c3e9ae35c5ed6077c517ec

x86_64

rsyslog-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5f462566a701dff727f75433257c782abf9b5fdd866c952bfc675568bc6e625c

rsyslog-crypto-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6d85b5706ce366c1f341e2d15297769f4a71dfbbdb69044edcae592c56b27b29

rsyslog-crypto-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 01a30aef7a60d8cc4cb66b8545694e58107e2c5053a62d788a360f72369f7a64

rsyslog-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 595eac34e8396d2f10b497c62c5729445c3b929fb9b56343e07935fe016279d5

rsyslog-debugsource-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0b275cb3518441ee1c2910a5f9bca01a240ee3d430991fad21160814c4c4a65b

rsyslog-doc-8.1911.0-7.el8_4.3.noarch.rpm

SHA-256: d0035ab7f8c767bd99f379654e611c01faf52ada5be2f8d9bbd32d76d6a7fb1f

rsyslog-elasticsearch-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 70f4e1aaa501e7914e8cfe444202f0ef00a4f224e6ff4620cfb54103ee12d27e

rsyslog-elasticsearch-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6e91b17316c8dd690ddf73d376bf81bc90dbbee39cb21fc210c9251fec9d0f8e

rsyslog-gnutls-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 29cd2a9851ecd608d4233a6305a0df61ba9d2975c698b1cff444a416675a084d

rsyslog-gnutls-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 601c4c9f8abe0beea5ba54d907a80b60226b61bd496f748ecc495e96d2fba68e

rsyslog-gssapi-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 5a1ca490aede3af83d0c0a1a64defbdf5ffb13a84bca980e2f672d71430e843d

rsyslog-gssapi-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 30a409e06428fe99f1abc388d9918512c22cf65a512295bd0c13d1df53624b2f

rsyslog-kafka-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: d79fdfbbafc4eb12bf9cc90a8d3ef10718178d0cc5a7de48ff9ed46c26576778

rsyslog-kafka-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 57f9aca853bdd59cdac87f2468bf90c8f6690d88e26afc1b0d45f42f17366d77

rsyslog-mmaudit-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9e639e117f0b33b0317d433aa4cf2a8a02616475739c1d5d747026e548adeb66

rsyslog-mmaudit-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: f2448cf89e9e9e6bf6b08c3614058597216b50fcbb4ade7a76655ca611b43d95

rsyslog-mmjsonparse-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 69e307861448187912480842eecede3a63f36f6eb9129a3763eebd48d6641db7

rsyslog-mmjsonparse-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: acad77ac9ca641c2a2da41fbeb2d63bbe933cefb6e326699b441429a2c2d0145

rsyslog-mmkubernetes-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 0d8c92f6ecfc080a1b5f9be1c406e0d268f4b7860219298fb5c4a8f5bdbaf41e

rsyslog-mmkubernetes-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 7746e67c524e4476b2d5632a7c0a71d4105a1925f2a8306b58552a37bf3ea7d4

rsyslog-mmnormalize-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: e6754b15538ff8b5bcc15c24852d0111d5dfdf8921e5950fcef0db1b2e3fe85e

rsyslog-mmnormalize-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ab40fe40687a83ee903b08b20174c516f0ffc383103af5db8bedd3591dae39e3

rsyslog-mmsnmptrapd-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ff3ceafb9735be9bef4d69e9dff335842e9e6c1b80171379d1d45fce4243a255

rsyslog-mmsnmptrapd-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: ae18e7dea496b41d75928b1bbecc2a03f7f1983002addd37b32754af42015fbe

rsyslog-mysql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 295131cc16482ac868a57f8bd11909eb8050567408bd3f5d9b3d63d09321b9a7

rsyslog-mysql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9b7704f725fff9e77341123e3407ab2c28f65908ed9fb442ab8d5956becd6a8c

rsyslog-omamqp1-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 9aae1a3a584ac7a0a39f7ff004d0bbfe57cda42c5e960022b83aafade0e6a3c9

rsyslog-omamqp1-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: df55f9482c865ff315579817c94cdb15da96aed91ebc8b57d1fc36e161fa286f

rsyslog-pgsql-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 52ffa04c95310b9ec7600b02d5fcef8b75c0614c447c3fcfe47b7a98d892baba

rsyslog-pgsql-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: fde1eb0822e070b72299d62756b54c1f1bbc6dea8efc4fbb9dadf28985ebd06f

rsyslog-relp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 385b4bfb06afc3b80893cfa04997ccf7d699afb2438a4b2df18f9069775432d7

rsyslog-relp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 3f6153274799c33328877876b4f84c8fd16c0afd9aa0682d36624df5457fde77

rsyslog-snmp-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 49b3fac42528b21fc8c336942d3b4a9280fc6f47bba114d83d3d236ffa0b1dc4

rsyslog-snmp-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 79423c562f40d47bb449592c63b1e17ce8303ae0e322d1ad5eee90f5bf80cd9d

rsyslog-udpspoof-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 8c429a76b86910de0a6deac4758da0fdac22cae0c036e1f15919f37d99b03e59

rsyslog-udpspoof-debuginfo-8.1911.0-7.el8_4.3.x86_64.rpm

SHA-256: 6783f2ffdb56f7c513f6cf028084efed861c53e094b954bdbb010fa7a205cbbe

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

CVE-2022-4780: ISOS release notes - Elvexys SA

ISOS firmwares from versions 1.81 to 2.00 contain hardcoded credentials from embedded StreamX installer that integrators are not forced to change.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5439-01

Red Hat Security Advisory 2022-5439-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include heap overflow, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-4896-01

Red Hat Security Advisory 2022-4896-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include heap overflow, out of bounds write, and use-after-free vulnerabilities.

RHSA-2022:4896: Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-25032: zlib: A flaw found in zlib when compressing (not decompressing) certain inputs * CVE-2021-4028: kernel: use-after-free in RDMA listen() * CVE-2021-4083: kernel: fget: check that the fd still exists after getting a ref to it * CVE-2022-0778: openssl:...

Red Hat Security Advisory 2022-4808-01

Red Hat Security Advisory 2022-4808-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon. It supports on-demand disk buffering, reliable syslog over TCP, SSL, TLS and RELP, writing to databases, email alerting, fully configurable output formats, the ability to filter on any part of the syslog message, on-the-wire message compression, and the ability to convert text files to syslog. Issues addressed include a heap overflow vulnerability.

Red Hat Security Advisory 2022-4795-01

Red Hat Security Advisory 2022-4795-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

Red Hat Security Advisory 2022-4803-01

Red Hat Security Advisory 2022-4803-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

Red Hat Security Advisory 2022-4801-01

Red Hat Security Advisory 2022-4801-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

RHSA-2022:4799: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server

RHSA-2022:4800: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server

RHSA-2022:4803: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server

RHSA-2022:4795: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server

RHSA-2022:4801: Red Hat Security Advisory: rsyslog security update

An update for rsyslog is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24903: rsyslog: Heap-based overflow in TCP syslog server

Ubuntu Security Notice USN-5404-2

Ubuntu Security Notice 5404-2 - USN-5404-1 addressed a vulnerability in Rsyslog. This update provides the corresponding update for Ubuntu 16.04 ESM. Pieter Agten discovered that Rsyslog incorrectly handled certain requests. An attacker could possibly use this issue to cause a crash.

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. ...

CVE-2011-4623: rsyslog/ChangeLog at master · rsyslog/rsyslog

Integer overflow in the rsCStrExtendBuf function in runtime/stringbuf.c in the imfile module in rsyslog 4.x before 4.6.6, 5.x before 5.7.4, and 6.x before 6.1.4 allows local users to cause a denial of service (daemon hang) via a large file, which triggers a heap-based buffer overflow.