-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2699
                        Security update for librelp
                                2 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           librelp
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000140  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221891-1

Comment: CVSS (Max):  9.8 CVE-2018-1000140 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for librelp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1891-1
Rating:            moderate
References:        #1086730
Cross-References:  CVE-2018-1000140
Affected Products:
                   HPE Helion Openstack 8
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for librelp fixes the following issues:

  o CVE-2018-1000140: Fixed remote attack via specially crafted x509
    certificates when connecting to rsyslog to trigger a stack buffer overflow
    and run arbitrary code (bsc#1086730).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1891=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1891=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1891=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1891=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1891=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1891=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1891=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1891=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1891=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1891=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1891=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1891=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE OpenStack Cloud 9 (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE OpenStack Cloud 8 (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp-devel-1.2.15-3.6.3
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3
  o HPE Helion Openstack 8 (x86_64):
       librelp-debugsource-1.2.15-3.6.3
       librelp0-1.2.15-3.6.3
       librelp0-debuginfo-1.2.15-3.6.3


References:

  o https://www.suse.com/security/cve/CVE-2018-1000140.html
  o https://bugzilla.suse.com/1086730

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5oeF
-----END PGP SIGNATURE-----