exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1702-01

Red Hat Security Advisory 2018-1702-01
Posted May 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1702-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | 4cc397327257299a1496198d18c44da3721840f1b4815298d76c0e80f995e86a

Red Hat Security Advisory 2018-1702-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: librelp security update
Advisory ID: RHSA-2018:1702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1702
Issue date: 2018-05-23
CVE Names: CVE-2018-1000140
=====================================================================

1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
librelp-1.2.7-3.el6_7.1.src.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
librelp-1.2.7-3.el6_7.1.src.rpm

i386:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_7.1.ppc64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_7.1.s390x.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_7.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm
librelp-devel-1.2.7-3.el6_7.1.ppc.rpm
librelp-devel-1.2.7-3.el6_7.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_7.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm
librelp-devel-1.2.7-3.el6_7.1.s390.rpm
librelp-devel-1.2.7-3.el6_7.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dsu2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close