what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1707-01

Red Hat Security Advisory 2018-1707-01
Posted May 24, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1707-01 - Librelp is an easy-to-use library for the Reliable Event Logging Protocol protocol. RELP is a general-purpose, extensible logging protocol. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2018-1000140
SHA-256 | e95cbdad63d316bb454bef620f4b4a3928f2291a0df072f9632346ff168b799f

Red Hat Security Advisory 2018-1707-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: librelp security update
Advisory ID: RHSA-2018:1707-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1707
Issue date: 2018-05-23
CVE Names: CVE-2018-1000140
=====================================================================

1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, s390x, x86_64

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
librelp-1.2.0-4.el7_3.src.rpm

x86_64:
librelp-1.2.0-4.el7_3.i686.rpm
librelp-1.2.0-4.el7_3.x86_64.rpm
librelp-debuginfo-1.2.0-4.el7_3.i686.rpm
librelp-debuginfo-1.2.0-4.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
librelp-debuginfo-1.2.0-4.el7_3.i686.rpm
librelp-debuginfo-1.2.0-4.el7_3.x86_64.rpm
librelp-devel-1.2.0-4.el7_3.i686.rpm
librelp-devel-1.2.0-4.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
librelp-1.2.0-4.el7_3.src.rpm

ppc64:
librelp-1.2.0-4.el7_3.ppc.rpm
librelp-1.2.0-4.el7_3.ppc64.rpm
librelp-debuginfo-1.2.0-4.el7_3.ppc.rpm
librelp-debuginfo-1.2.0-4.el7_3.ppc64.rpm

ppc64le:
librelp-1.2.0-4.el7_3.ppc64le.rpm
librelp-debuginfo-1.2.0-4.el7_3.ppc64le.rpm

s390x:
librelp-1.2.0-4.el7_3.s390.rpm
librelp-1.2.0-4.el7_3.s390x.rpm
librelp-debuginfo-1.2.0-4.el7_3.s390.rpm
librelp-debuginfo-1.2.0-4.el7_3.s390x.rpm

x86_64:
librelp-1.2.0-4.el7_3.i686.rpm
librelp-1.2.0-4.el7_3.x86_64.rpm
librelp-debuginfo-1.2.0-4.el7_3.i686.rpm
librelp-debuginfo-1.2.0-4.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
librelp-debuginfo-1.2.0-4.el7_3.ppc.rpm
librelp-debuginfo-1.2.0-4.el7_3.ppc64.rpm
librelp-devel-1.2.0-4.el7_3.ppc.rpm
librelp-devel-1.2.0-4.el7_3.ppc64.rpm

ppc64le:
librelp-debuginfo-1.2.0-4.el7_3.ppc64le.rpm
librelp-devel-1.2.0-4.el7_3.ppc64le.rpm

s390x:
librelp-debuginfo-1.2.0-4.el7_3.s390.rpm
librelp-debuginfo-1.2.0-4.el7_3.s390x.rpm
librelp-devel-1.2.0-4.el7_3.s390.rpm
librelp-devel-1.2.0-4.el7_3.s390x.rpm

x86_64:
librelp-debuginfo-1.2.0-4.el7_3.i686.rpm
librelp-debuginfo-1.2.0-4.el7_3.x86_64.rpm
librelp-devel-1.2.0-4.el7_3.i686.rpm
librelp-devel-1.2.0-4.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fd7m
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close