Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:1704 - Security Advisory
Issued:
2018-05-23
Updated:
2018-05-23

RHSA-2018:1704 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: librelp security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for librelp is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Librelp is an easy-to-use library for the Reliable Event Logging Protocol (RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

  • librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin Backhouse (lgtm.com / Semmle) as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

CVEs

  • CVE-2018-1000140

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
x86_64
librelp-1.2.12-1.el7_4.1.i686.rpm SHA-256: 958f9b14444277d361fa4bb652e1c6e8b0e263a9463703c6797a5cf794f5fd0f
librelp-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 4a2f41a510c164d2760e73d9c7e1dc2fe00e130f8ee0869b317872d40483a39e
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-devel-1.2.12-1.el7_4.1.i686.rpm SHA-256: 1ad61fec0edd7dea4883e4aecd355580c68a855f01aca3b9f4e7361f832c56af
librelp-devel-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 418ec4ddc4ed095ed925978b5d99451e2ef707c1c477c78fc0dd7b0faa1a59c1

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
x86_64
librelp-1.2.12-1.el7_4.1.i686.rpm SHA-256: 958f9b14444277d361fa4bb652e1c6e8b0e263a9463703c6797a5cf794f5fd0f
librelp-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 4a2f41a510c164d2760e73d9c7e1dc2fe00e130f8ee0869b317872d40483a39e
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-devel-1.2.12-1.el7_4.1.i686.rpm SHA-256: 1ad61fec0edd7dea4883e4aecd355580c68a855f01aca3b9f4e7361f832c56af
librelp-devel-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 418ec4ddc4ed095ed925978b5d99451e2ef707c1c477c78fc0dd7b0faa1a59c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
s390x
librelp-1.2.12-1.el7_4.1.s390.rpm SHA-256: faed6c4d959ad4ffd644c08c209309ba449dff6dd226e90156dbf1d47d37e472
librelp-1.2.12-1.el7_4.1.s390x.rpm SHA-256: 42b9276cfc42ebb7a7c23b46a22e0047b916640d0379f17e4b83136765fc932b
librelp-debuginfo-1.2.12-1.el7_4.1.s390.rpm SHA-256: 40bb0451d06fd8c19d8e0a24c5a6666fd925b0044d9ddf981e60b6f084348c31
librelp-debuginfo-1.2.12-1.el7_4.1.s390.rpm SHA-256: 40bb0451d06fd8c19d8e0a24c5a6666fd925b0044d9ddf981e60b6f084348c31
librelp-debuginfo-1.2.12-1.el7_4.1.s390x.rpm SHA-256: 57d370a13ff71aaea8642820618e1050eaaf7bc5f90068037f997b8ce904a5e2
librelp-debuginfo-1.2.12-1.el7_4.1.s390x.rpm SHA-256: 57d370a13ff71aaea8642820618e1050eaaf7bc5f90068037f997b8ce904a5e2
librelp-devel-1.2.12-1.el7_4.1.s390.rpm SHA-256: f48da6c7582387f0b131f75249503d2a3bd601e6ec65b515165d00787ea1c868
librelp-devel-1.2.12-1.el7_4.1.s390x.rpm SHA-256: e43a0698e1accb8a8fa753c537ac3b916acc713298e6b696ec728e4360d780cd

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
ppc64
librelp-1.2.12-1.el7_4.1.ppc.rpm SHA-256: 5a3cc462dba85b4f8df20e3380925d51ec3c0fef7f698712798468ecd7778014
librelp-1.2.12-1.el7_4.1.ppc64.rpm SHA-256: 38a3e32bc94a774940fd9694f1ca416e021b977234c6e09f214cb4ebce0bd502
librelp-debuginfo-1.2.12-1.el7_4.1.ppc.rpm SHA-256: 24cfa5e7d9b5d94c8a4e14db5149707a5837ae730dbe07a133e875d105966be2
librelp-debuginfo-1.2.12-1.el7_4.1.ppc.rpm SHA-256: 24cfa5e7d9b5d94c8a4e14db5149707a5837ae730dbe07a133e875d105966be2
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64.rpm SHA-256: 12616c779d6c33d2dc3715e1fa6a2bcbbdfdcb4fead2e32e3a3c9082b0f2f579
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64.rpm SHA-256: 12616c779d6c33d2dc3715e1fa6a2bcbbdfdcb4fead2e32e3a3c9082b0f2f579
librelp-devel-1.2.12-1.el7_4.1.ppc.rpm SHA-256: 3301c076c38bfdb07a3bf691f626ffc5587f638ca12f44a48fa61102f183ccde
librelp-devel-1.2.12-1.el7_4.1.ppc64.rpm SHA-256: 814f31d7702e06a9cbb9fbd19b2fe414aa67332612b4b3d488da680ab84b0298

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
x86_64
librelp-1.2.12-1.el7_4.1.i686.rpm SHA-256: 958f9b14444277d361fa4bb652e1c6e8b0e263a9463703c6797a5cf794f5fd0f
librelp-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 4a2f41a510c164d2760e73d9c7e1dc2fe00e130f8ee0869b317872d40483a39e
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-devel-1.2.12-1.el7_4.1.i686.rpm SHA-256: 1ad61fec0edd7dea4883e4aecd355580c68a855f01aca3b9f4e7361f832c56af
librelp-devel-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 418ec4ddc4ed095ed925978b5d99451e2ef707c1c477c78fc0dd7b0faa1a59c1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
ppc64le
librelp-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: adca11f806a71a139bd728f50f75ca59431d0b65e3deeac21d235dddc33199c8
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 575ae1511ee800d12e3f55ea0a423409eed76cf8e2740445287f02f20e38763e
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 575ae1511ee800d12e3f55ea0a423409eed76cf8e2740445287f02f20e38763e
librelp-devel-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 87f024e474d3fe6c72c495c2db5fc24cfe85e130d2641f07599dbc1357bb5faf

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
x86_64
librelp-1.2.12-1.el7_4.1.i686.rpm SHA-256: 958f9b14444277d361fa4bb652e1c6e8b0e263a9463703c6797a5cf794f5fd0f
librelp-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 4a2f41a510c164d2760e73d9c7e1dc2fe00e130f8ee0869b317872d40483a39e
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-devel-1.2.12-1.el7_4.1.i686.rpm SHA-256: 1ad61fec0edd7dea4883e4aecd355580c68a855f01aca3b9f4e7361f832c56af
librelp-devel-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 418ec4ddc4ed095ed925978b5d99451e2ef707c1c477c78fc0dd7b0faa1a59c1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
ppc64le
librelp-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: adca11f806a71a139bd728f50f75ca59431d0b65e3deeac21d235dddc33199c8
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 575ae1511ee800d12e3f55ea0a423409eed76cf8e2740445287f02f20e38763e
librelp-debuginfo-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 575ae1511ee800d12e3f55ea0a423409eed76cf8e2740445287f02f20e38763e
librelp-devel-1.2.12-1.el7_4.1.ppc64le.rpm SHA-256: 87f024e474d3fe6c72c495c2db5fc24cfe85e130d2641f07599dbc1357bb5faf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
librelp-1.2.12-1.el7_4.1.src.rpm SHA-256: e4c7703e032ea166ec5b6a8b685f0c8386622da2b1b2c812ffd528ea481ca269
x86_64
librelp-1.2.12-1.el7_4.1.i686.rpm SHA-256: 958f9b14444277d361fa4bb652e1c6e8b0e263a9463703c6797a5cf794f5fd0f
librelp-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 4a2f41a510c164d2760e73d9c7e1dc2fe00e130f8ee0869b317872d40483a39e
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.i686.rpm SHA-256: 6829d33057bd9c0a2503cf8c198aeff139de953dcd2e191553b47e9cdfa49388
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-debuginfo-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: b8423e30092595dab3e8ee6ad49522dc31cd983995ae6e80355d5a22dd65e468
librelp-devel-1.2.12-1.el7_4.1.i686.rpm SHA-256: 1ad61fec0edd7dea4883e4aecd355580c68a855f01aca3b9f4e7361f832c56af
librelp-devel-1.2.12-1.el7_4.1.x86_64.rpm SHA-256: 418ec4ddc4ed095ed925978b5d99451e2ef707c1c477c78fc0dd7b0faa1a59c1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter