rsyslog 5.8.6-1ubuntu8.9 source package in Ubuntu

Changelog

rsyslog (5.8.6-1ubuntu8.9) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service and possible code execution via
    invalid PRI value
    - debian/patches/CVE-2014-3634.patch: limit PRI values in ChangeLog,
      configure.ac, configure, plugins/imfile/imfile.c,
      plugins/imklog/imklog.c, plugins/imklog/ksym.c,
      plugins/imsolaris/imsolaris.c, plugins/imtemplate/imtemplate.c,
      plugins/imuxsock/imuxsock.c, runtime/msg.c, runtime/nsd_gtls.c,
      runtime/parser.c, runtime/rsyslog.h, runtime/rule.c,
      runtime/srutils.c, runtime/syslogd-types.h, tools/syslogd.c.
    - CVE-2014-3634
    - CVE-2014-3683
 -- Marc Deslauriers <email address hidden>   Thu, 02 Oct 2014 11:34:40 -0400

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Precise
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Precise updates main admin
Precise security main admin

Downloads

File Size SHA-256 Checksum
rsyslog_5.8.6.orig.tar.gz 2.3 MiB c51206e3b11c7b4cddf92607b9d6ddd07430ff7dd8d06849804c9ea1c9191825
rsyslog_5.8.6-1ubuntu8.9.debian.tar.gz 38.2 KiB 65dfc7c4ca3929aeebe766d97038b0af7de72a5e0951129fc5bafbdca81fd8cc
rsyslog_5.8.6-1ubuntu8.9.dsc 2.3 KiB 3c4468a36f114b27ece604c77ec8d0d14842ce08bc42a7c650a4ecc37bdf4615

View changes file

Binary packages built by this source

rsyslog: reliable system and kernel logging daemon

 Rsyslog is a multi-threaded implementation of syslogd (a system utility
 providing support for message logging), with features that include:
  * reliable syslog over TCP, SSL/TLS and RELP
  * on-demand disk buffering
  * email alerting
  * writing to MySQL or PostgreSQL databases (via separate output plugins)
  * permitted sender lists
  * filtering on any part of the syslog message
  * on-the-wire message compression
  * fine-grained output format control
  * failover to backup destinations
  * enterprise-class encrypted syslog relaying
 .
 It is the default syslogd on Debian systems.

rsyslog-doc: documentation for rsyslog

 This package contains detailed HTML documentation for rsyslog.
 .
 It describes the general configuration file syntax for filters, actions,
 templates, etc, and has detailed information for all available configuration
 directives.

rsyslog-gnutls: TLS protocol support for rsyslog

 This netstream plugin allows rsyslog to send and receive encrypted syslog
 messages via the upcoming syslog-transport-tls IETF standard protocol.

rsyslog-gssapi: GSSAPI authentication and encryption support for rsyslog

 These plugins allow rsyslog to write and/or receive GSSAPI authenticated and
 encrypted syslog messages. GSSAPI is commonly used for Kerberos
 authentication.

rsyslog-mysql: MySQL output plugin for rsyslog

 This plugin allows rsyslog to write the syslog messages into a MySQL database.

rsyslog-pgsql: PostgreSQL output plugin for rsyslog

 This plugin allows rsyslog to write the syslog messages into a PostgreSQL
 database.

rsyslog-relp: RELP protocol support for rsyslog

 These plugins allows rsyslog to send and receive syslog messages via the
 RELP protocol. RELP ensures reliable transport over the network even on
 connection loss or if a peer becomes unavailable.