Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9158 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9158 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: lldpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for lldpd is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

LLDP is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as EDP or CDP. The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices.

Security Fix(es):

  • lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)
  • lldpd: out-of-bounds read when decoding SONMP packets (CVE-2021-43612)
  • lldpd: CDP PDU Packet cdp.c out-of-bounds read (CVE-2023-41910)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak
  • BZ - 2040388 - CVE-2021-43612 lldpd: out-of-bounds read when decoding SONMP packets
  • BZ - 2237411 - CVE-2023-41910 lldpd: CDP PDU Packet cdp.c out-of-bounds read
  • RHEL-25990 - Remove networkd gating test
  • RHEL-22127 - RHEL 9 is missing lldpd-devel package
  • RHEL-5787 - [RFE] lldpd use systemd-sysusers

CVEs

  • CVE-2020-27827
  • CVE-2021-43612
  • CVE-2023-41910

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
x86_64
lldpd-1.0.18-4.el9.i686.rpm SHA-256: b2b86febcfac46c7db23dc1c901da2948e7016ba2a9502f957c909870c0de8c1
lldpd-1.0.18-4.el9.x86_64.rpm SHA-256: bab4dab54b4b1d1d37246c8da638308a4d45308d97f964c0a433be28c9722ce7
lldpd-debuginfo-1.0.18-4.el9.i686.rpm SHA-256: 19352bba420b2ad60d8c9315fad8a598dace624a64e7ec8643e835c77f4a14c9
lldpd-debuginfo-1.0.18-4.el9.x86_64.rpm SHA-256: be0600e8fbfba868a6eca40985e3a274f578a6c1f3da9bf439c33ddcf08459a4
lldpd-debugsource-1.0.18-4.el9.i686.rpm SHA-256: d424fabe51676ee7579d3b76831237800a188af1442b589aa9286fefe4db6a6d
lldpd-debugsource-1.0.18-4.el9.x86_64.rpm SHA-256: 3cfb985b9e0bb51edca9041c248a9cdecab883cae6c96623c2449d8a94b3c7db
lldpd-devel-1.0.18-4.el9.i686.rpm SHA-256: 735a1139d73489daf25e8c31587691423b10136a825230d889c7859677d2aba0
lldpd-devel-1.0.18-4.el9.x86_64.rpm SHA-256: 8958f8ba6c5c3ab885a05f31266d6c0b6c24c309fc761cc99d29edc0ef58a8ce

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
x86_64
lldpd-1.0.18-4.el9.i686.rpm SHA-256: b2b86febcfac46c7db23dc1c901da2948e7016ba2a9502f957c909870c0de8c1
lldpd-1.0.18-4.el9.x86_64.rpm SHA-256: bab4dab54b4b1d1d37246c8da638308a4d45308d97f964c0a433be28c9722ce7
lldpd-debuginfo-1.0.18-4.el9.i686.rpm SHA-256: 19352bba420b2ad60d8c9315fad8a598dace624a64e7ec8643e835c77f4a14c9
lldpd-debuginfo-1.0.18-4.el9.x86_64.rpm SHA-256: be0600e8fbfba868a6eca40985e3a274f578a6c1f3da9bf439c33ddcf08459a4
lldpd-debugsource-1.0.18-4.el9.i686.rpm SHA-256: d424fabe51676ee7579d3b76831237800a188af1442b589aa9286fefe4db6a6d
lldpd-debugsource-1.0.18-4.el9.x86_64.rpm SHA-256: 3cfb985b9e0bb51edca9041c248a9cdecab883cae6c96623c2449d8a94b3c7db
lldpd-devel-1.0.18-4.el9.i686.rpm SHA-256: 735a1139d73489daf25e8c31587691423b10136a825230d889c7859677d2aba0
lldpd-devel-1.0.18-4.el9.x86_64.rpm SHA-256: 8958f8ba6c5c3ab885a05f31266d6c0b6c24c309fc761cc99d29edc0ef58a8ce

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
x86_64
lldpd-1.0.18-4.el9.i686.rpm SHA-256: b2b86febcfac46c7db23dc1c901da2948e7016ba2a9502f957c909870c0de8c1
lldpd-1.0.18-4.el9.x86_64.rpm SHA-256: bab4dab54b4b1d1d37246c8da638308a4d45308d97f964c0a433be28c9722ce7
lldpd-debuginfo-1.0.18-4.el9.i686.rpm SHA-256: 19352bba420b2ad60d8c9315fad8a598dace624a64e7ec8643e835c77f4a14c9
lldpd-debuginfo-1.0.18-4.el9.x86_64.rpm SHA-256: be0600e8fbfba868a6eca40985e3a274f578a6c1f3da9bf439c33ddcf08459a4
lldpd-debugsource-1.0.18-4.el9.i686.rpm SHA-256: d424fabe51676ee7579d3b76831237800a188af1442b589aa9286fefe4db6a6d
lldpd-debugsource-1.0.18-4.el9.x86_64.rpm SHA-256: 3cfb985b9e0bb51edca9041c248a9cdecab883cae6c96623c2449d8a94b3c7db
lldpd-devel-1.0.18-4.el9.i686.rpm SHA-256: 735a1139d73489daf25e8c31587691423b10136a825230d889c7859677d2aba0
lldpd-devel-1.0.18-4.el9.x86_64.rpm SHA-256: 8958f8ba6c5c3ab885a05f31266d6c0b6c24c309fc761cc99d29edc0ef58a8ce

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
s390x
lldpd-1.0.18-4.el9.s390x.rpm SHA-256: 436ecef8d36bcbd6cc3702a3f4e13c60587c6dfffd6244c4885d841dc4771f48
lldpd-debuginfo-1.0.18-4.el9.s390x.rpm SHA-256: 99afdc1763978af1241b4545f56484455e943bd38cb6790acc3fd4c5c61e191a
lldpd-debugsource-1.0.18-4.el9.s390x.rpm SHA-256: 70efee70be6504ada3364ab50c34cb53bbceff619d5dac44cdc1846cee2f9905
lldpd-devel-1.0.18-4.el9.s390x.rpm SHA-256: 65944a48f47772a045d54b68b5e0a69227104c65e1c0444996e50d4352a36ea7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
s390x
lldpd-1.0.18-4.el9.s390x.rpm SHA-256: 436ecef8d36bcbd6cc3702a3f4e13c60587c6dfffd6244c4885d841dc4771f48
lldpd-debuginfo-1.0.18-4.el9.s390x.rpm SHA-256: 99afdc1763978af1241b4545f56484455e943bd38cb6790acc3fd4c5c61e191a
lldpd-debugsource-1.0.18-4.el9.s390x.rpm SHA-256: 70efee70be6504ada3364ab50c34cb53bbceff619d5dac44cdc1846cee2f9905
lldpd-devel-1.0.18-4.el9.s390x.rpm SHA-256: 65944a48f47772a045d54b68b5e0a69227104c65e1c0444996e50d4352a36ea7

Red Hat Enterprise Linux for Power, little endian 9

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
ppc64le
lldpd-1.0.18-4.el9.ppc64le.rpm SHA-256: 8f12a906e354a3997c56e942b8b189a541f1eb5cacf06fd857a3de54d0f8b3e7
lldpd-debuginfo-1.0.18-4.el9.ppc64le.rpm SHA-256: 814c8777e32725107574819a3995d697a0e7ed118351b8affce933e9fc338856
lldpd-debugsource-1.0.18-4.el9.ppc64le.rpm SHA-256: 3e969d42c367d97aa23759d736832828251d20a743cd8021d2f8a7443db03b31
lldpd-devel-1.0.18-4.el9.ppc64le.rpm SHA-256: 7c3e09b2530b4102face1138303318507e6be60bde3b51fff97431240d405499

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
ppc64le
lldpd-1.0.18-4.el9.ppc64le.rpm SHA-256: 8f12a906e354a3997c56e942b8b189a541f1eb5cacf06fd857a3de54d0f8b3e7
lldpd-debuginfo-1.0.18-4.el9.ppc64le.rpm SHA-256: 814c8777e32725107574819a3995d697a0e7ed118351b8affce933e9fc338856
lldpd-debugsource-1.0.18-4.el9.ppc64le.rpm SHA-256: 3e969d42c367d97aa23759d736832828251d20a743cd8021d2f8a7443db03b31
lldpd-devel-1.0.18-4.el9.ppc64le.rpm SHA-256: 7c3e09b2530b4102face1138303318507e6be60bde3b51fff97431240d405499

Red Hat Enterprise Linux for ARM 64 9

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
aarch64
lldpd-1.0.18-4.el9.aarch64.rpm SHA-256: 6a12e4039840a8a9b757688d322fa865fa89828ff9a2e32198b71fd80c2fe171
lldpd-debuginfo-1.0.18-4.el9.aarch64.rpm SHA-256: a030f3a748f0aa52fea525b74b8fb05d0fb5df3d66dcd9617558aa41ecd62dcb
lldpd-debugsource-1.0.18-4.el9.aarch64.rpm SHA-256: c9166ae4c20d7e0d97ecd1061d83242394eda113c47bb7bda4329831da5095b2
lldpd-devel-1.0.18-4.el9.aarch64.rpm SHA-256: c822a0f3248a1e4a02cb370373ab3bf925835d4270c2fc4d318d31833e63bc5e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
aarch64
lldpd-1.0.18-4.el9.aarch64.rpm SHA-256: 6a12e4039840a8a9b757688d322fa865fa89828ff9a2e32198b71fd80c2fe171
lldpd-debuginfo-1.0.18-4.el9.aarch64.rpm SHA-256: a030f3a748f0aa52fea525b74b8fb05d0fb5df3d66dcd9617558aa41ecd62dcb
lldpd-debugsource-1.0.18-4.el9.aarch64.rpm SHA-256: c9166ae4c20d7e0d97ecd1061d83242394eda113c47bb7bda4329831da5095b2
lldpd-devel-1.0.18-4.el9.aarch64.rpm SHA-256: c822a0f3248a1e4a02cb370373ab3bf925835d4270c2fc4d318d31833e63bc5e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
ppc64le
lldpd-1.0.18-4.el9.ppc64le.rpm SHA-256: 8f12a906e354a3997c56e942b8b189a541f1eb5cacf06fd857a3de54d0f8b3e7
lldpd-debuginfo-1.0.18-4.el9.ppc64le.rpm SHA-256: 814c8777e32725107574819a3995d697a0e7ed118351b8affce933e9fc338856
lldpd-debugsource-1.0.18-4.el9.ppc64le.rpm SHA-256: 3e969d42c367d97aa23759d736832828251d20a743cd8021d2f8a7443db03b31
lldpd-devel-1.0.18-4.el9.ppc64le.rpm SHA-256: 7c3e09b2530b4102face1138303318507e6be60bde3b51fff97431240d405499

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
x86_64
lldpd-1.0.18-4.el9.i686.rpm SHA-256: b2b86febcfac46c7db23dc1c901da2948e7016ba2a9502f957c909870c0de8c1
lldpd-1.0.18-4.el9.x86_64.rpm SHA-256: bab4dab54b4b1d1d37246c8da638308a4d45308d97f964c0a433be28c9722ce7
lldpd-debuginfo-1.0.18-4.el9.i686.rpm SHA-256: 19352bba420b2ad60d8c9315fad8a598dace624a64e7ec8643e835c77f4a14c9
lldpd-debuginfo-1.0.18-4.el9.x86_64.rpm SHA-256: be0600e8fbfba868a6eca40985e3a274f578a6c1f3da9bf439c33ddcf08459a4
lldpd-debugsource-1.0.18-4.el9.i686.rpm SHA-256: d424fabe51676ee7579d3b76831237800a188af1442b589aa9286fefe4db6a6d
lldpd-debugsource-1.0.18-4.el9.x86_64.rpm SHA-256: 3cfb985b9e0bb51edca9041c248a9cdecab883cae6c96623c2449d8a94b3c7db
lldpd-devel-1.0.18-4.el9.i686.rpm SHA-256: 735a1139d73489daf25e8c31587691423b10136a825230d889c7859677d2aba0
lldpd-devel-1.0.18-4.el9.x86_64.rpm SHA-256: 8958f8ba6c5c3ab885a05f31266d6c0b6c24c309fc761cc99d29edc0ef58a8ce

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
aarch64
lldpd-1.0.18-4.el9.aarch64.rpm SHA-256: 6a12e4039840a8a9b757688d322fa865fa89828ff9a2e32198b71fd80c2fe171
lldpd-debuginfo-1.0.18-4.el9.aarch64.rpm SHA-256: a030f3a748f0aa52fea525b74b8fb05d0fb5df3d66dcd9617558aa41ecd62dcb
lldpd-debugsource-1.0.18-4.el9.aarch64.rpm SHA-256: c9166ae4c20d7e0d97ecd1061d83242394eda113c47bb7bda4329831da5095b2
lldpd-devel-1.0.18-4.el9.aarch64.rpm SHA-256: c822a0f3248a1e4a02cb370373ab3bf925835d4270c2fc4d318d31833e63bc5e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
lldpd-1.0.18-4.el9.src.rpm SHA-256: c6c65e06160f6e8e5d210279ee7854e0f49106dd19475e218a1e860a7dde5c23
s390x
lldpd-1.0.18-4.el9.s390x.rpm SHA-256: 436ecef8d36bcbd6cc3702a3f4e13c60587c6dfffd6244c4885d841dc4771f48
lldpd-debuginfo-1.0.18-4.el9.s390x.rpm SHA-256: 99afdc1763978af1241b4545f56484455e943bd38cb6790acc3fd4c5c61e191a
lldpd-debugsource-1.0.18-4.el9.s390x.rpm SHA-256: 70efee70be6504ada3364ab50c34cb53bbceff619d5dac44cdc1846cee2f9905
lldpd-devel-1.0.18-4.el9.s390x.rpm SHA-256: 65944a48f47772a045d54b68b5e0a69227104c65e1c0444996e50d4352a36ea7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility