-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: librelp security update
Advisory ID:       RHSA-2018:1702-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1702
Issue date:        2018-05-23
CVE Names:         CVE-2018-1000140 
====================================================================
1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
librelp-1.2.7-3.el6_7.1.src.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
librelp-1.2.7-3.el6_7.1.src.rpm

i386:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_7.1.ppc64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_7.1.s390x.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_7.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm
librelp-devel-1.2.7-3.el6_7.1.ppc.rpm
librelp-devel-1.2.7-3.el6_7.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_7.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm
librelp-devel-1.2.7-3.el6_7.1.s390.rpm
librelp-devel-1.2.7-3.el6_7.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_7.1.i686.rpm
librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dsu2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1702:01 Critical: librelp security update

An update for librelp is now available for Red Hat Enterprise Linux 6.7 Extended Update Support

Summary

Librelp is an easy-to-use library for the Reliable Event Logging Protocol (RELP) protocol. RELP is a general-purpose, extensible logging protocol.
Security Fix(es):
* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c (CVE-2018-1000140)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin Backhouse (lgtm.com / Semmle) as the original reporters.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1000140 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):
Source: librelp-1.2.7-3.el6_7.1.src.rpm
x86_64: librelp-1.2.7-3.el6_7.1.x86_64.rpm librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):
x86_64: librelp-1.2.7-3.el6_7.1.i686.rpm librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm librelp-devel-1.2.7-3.el6_7.1.i686.rpm librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: librelp-1.2.7-3.el6_7.1.src.rpm
i386: librelp-1.2.7-3.el6_7.1.i686.rpm librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm
ppc64: librelp-1.2.7-3.el6_7.1.ppc64.rpm librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm
s390x: librelp-1.2.7-3.el6_7.1.s390x.rpm librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm
x86_64: librelp-1.2.7-3.el6_7.1.x86_64.rpm librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.7):
i386: librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm librelp-devel-1.2.7-3.el6_7.1.i686.rpm
ppc64: librelp-1.2.7-3.el6_7.1.ppc.rpm librelp-debuginfo-1.2.7-3.el6_7.1.ppc.rpm librelp-debuginfo-1.2.7-3.el6_7.1.ppc64.rpm librelp-devel-1.2.7-3.el6_7.1.ppc.rpm librelp-devel-1.2.7-3.el6_7.1.ppc64.rpm
s390x: librelp-1.2.7-3.el6_7.1.s390.rpm librelp-debuginfo-1.2.7-3.el6_7.1.s390.rpm librelp-debuginfo-1.2.7-3.el6_7.1.s390x.rpm librelp-devel-1.2.7-3.el6_7.1.s390.rpm librelp-devel-1.2.7-3.el6_7.1.s390x.rpm
x86_64: librelp-1.2.7-3.el6_7.1.i686.rpm librelp-debuginfo-1.2.7-3.el6_7.1.i686.rpm librelp-debuginfo-1.2.7-3.el6_7.1.x86_64.rpm librelp-devel-1.2.7-3.el6_7.1.i686.rpm librelp-devel-1.2.7-3.el6_7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1702
Issued Date: : 2018-05-23
CVE Names: CVE-2018-1000140

Topic

An update for librelp is now available for Red Hat Enterprise Linux 6.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64


Bugs Fixed

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c


Related News