Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in librelp
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in librelp
ID: RHSA-2018:1223-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 24. April 2018, 22:48
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1000140
Applikationen: librelp

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: librelp security update
Advisory ID: RHSA-2018:1223-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1223
Issue date: 2018-04-24
CVE Names: CVE-2018-1000140
=====================================================================

1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le, s390x

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in
relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

ppc64:
librelp-1.2.12-1.el7_5.1.ppc.rpm
librelp-1.2.12-1.el7_5.1.ppc64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm

ppc64le:
librelp-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-1.2.12-1.el7_5.1.s390.rpm
librelp-1.2.12-1.el7_5.1.s390x.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

aarch64:
librelp-1.2.12-1.el7_5.1.aarch64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm

ppc64le:
librelp-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-1.2.12-1.el7_5.1.s390.rpm
librelp-1.2.12-1.el7_5.1.s390x.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm

ppc64le:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm
librelp-devel-1.2.12-1.el7_5.1.s390.rpm
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm
librelp-devel-1.2.12-1.el7_5.1.aarch64.rpm

ppc64le:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm
librelp-devel-1.2.12-1.el7_5.1.s390.rpm
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa33h0XlSAg2UNWIIRArcmAJ9AFSPm1KVjlN/aQYZYg4XWqBEsewCbBXpa
49xv10BbiK2xFWqgtWRVqVQ=
=13fV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung