-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1271
                     Critical: librelp security update
                               26 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           librelp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000140  

Reference:         ESB-2018.0878
                   ESB-2018.0855

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1223
   https://access.redhat.com/errata/RHSA-2018:1225

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: librelp security update
Advisory ID:       RHSA-2018:1223-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1223
Issue date:        2018-04-24
CVE Names:         CVE-2018-1000140 
=====================================================================

1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

ppc64:
librelp-1.2.12-1.el7_5.1.ppc.rpm
librelp-1.2.12-1.el7_5.1.ppc64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm

ppc64le:
librelp-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-1.2.12-1.el7_5.1.s390.rpm
librelp-1.2.12-1.el7_5.1.s390x.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

aarch64:
librelp-1.2.12-1.el7_5.1.aarch64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm

ppc64le:
librelp-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-1.2.12-1.el7_5.1.s390.rpm
librelp-1.2.12-1.el7_5.1.s390x.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm

ppc64le:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm
librelp-devel-1.2.12-1.el7_5.1.s390.rpm
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm
librelp-devel-1.2.12-1.el7_5.1.aarch64.rpm

ppc64le:
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm

s390x:
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm
librelp-devel-1.2.12-1.el7_5.1.s390.rpm
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
librelp-1.2.12-1.el7_5.1.src.rpm

x86_64:
librelp-1.2.12-1.el7_5.1.i686.rpm
librelp-1.2.12-1.el7_5.1.x86_64.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm
librelp-devel-1.2.12-1.el7_5.1.i686.rpm
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa33h0XlSAg2UNWIIRArcmAJ9AFSPm1KVjlN/aQYZYg4XWqBEsewCbBXpa
49xv10BbiK2xFWqgtWRVqVQ=
=13fV
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: librelp security update
Advisory ID:       RHSA-2018:1225-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1225
Issue date:        2018-04-24
CVE Names:         CVE-2018-1000140 
=====================================================================

1. Summary:

An update for librelp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Librelp is an easy-to-use library for the Reliable Event Logging Protocol
(RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

* librelp: Stack-based buffer overflow in relpTcpChkPeerName function in
src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this
issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin
Backhouse (lgtm.com / Semmle) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
librelp-1.2.7-3.el6_9.1.src.rpm

i386:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
librelp-1.2.7-3.el6_9.1.src.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
librelp-1.2.7-3.el6_9.1.src.rpm

i386:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_9.1.ppc64.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_9.1.s390x.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm

ppc64:
librelp-1.2.7-3.el6_9.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.ppc.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.ppc64.rpm
librelp-devel-1.2.7-3.el6_9.1.ppc.rpm
librelp-devel-1.2.7-3.el6_9.1.ppc64.rpm

s390x:
librelp-1.2.7-3.el6_9.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.s390.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.s390x.rpm
librelp-devel-1.2.7-3.el6_9.1.s390.rpm
librelp-devel-1.2.7-3.el6_9.1.s390x.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
librelp-1.2.7-3.el6_9.1.src.rpm

i386:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.x86_64.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm

x86_64:
librelp-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.i686.rpm
librelp-debuginfo-1.2.7-3.el6_9.1.x86_64.rpm
librelp-devel-1.2.7-3.el6_9.1.i686.rpm
librelp-devel-1.2.7-3.el6_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000140
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa33kXXlSAg2UNWIIRAgTPAJ4p5hL1HhnhxOGGyB0UqPawhMJNwQCeOUeb
ftSdiem3TcUVIjRjwZwewcI=
=b+bj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuEt1Ix+lLeg9Ub1AQhwTxAAoh60P1R8XQ/du/5ZbM2SbYotKFStf2bo
k7WvTdmg4IZfMnR/WQAzSa8CdFAklg1aLDzihpB9Zs+GOYzvZi8nBPBGnnbtOXkB
Cx00HdSnKN/6IDpw2kqNGZyhtzM/ZKnfcStsLabk87rrHX9BnYXiCOUHr84dHbTm
nxzeoWoQnml/b8DQSBRevzvd3qRR5h3LhFaIoOjKC09EC/1UZEVVXkcyAIwjzPwW
Lar/7RoUe2f2THXlrJxukBsDow+AD9dxBwncVOT0YaaJmxpDFJXTnMEmuSgJQFcw
q0ySElQzIg89gUgzD+AtPsoDvt4bGBgBfyoo4WxhcLu1wz0Xi8Uh14vHyO1i5nto
0/UUuc5ae0c3c+U5Y5URsY5ECyV3HxDq7yfB0G/GSRYWojpJ3M25YeJMYqWpnVWc
Ec4Pr02Q/3eK5hGS+xTAKDUuwgdnrmW4wRCVlGYxGbbVI2kzeff1tJONwL79OYjA
w3U3OE1DcUmuVhLlIKGH/oii/L3RhZa5t7kwuph2WoXwWMQRHCe1UHZ3W2m90Ik2
YdGCCOCPP4ImKTKif6DQXKcR86KMYawPHzzrI25h93vytsSwZ8n94D+9XZSx7dVk
t0VuI6T2DDNWT+XlTFR+P2J9d1joPYXytJQ0eXP5wpvbSO4lRoHh/mWN0MXTU1Xx
aR0Lu/thnYA=
=D6Y4
-----END PGP SIGNATURE-----