You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openslp

Sigurnosni nedostatak programskog paketa openslp

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: openslp security update
Advisory ID: RHSA-2019:4240-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4240
Issue date: 2019-12-16
CVE Names: CVE-2019-5544
=====================================================================

1. Summary:

An update for openslp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

OpenSLP is an open source implementation of the Service Location Protocol
(SLP) which is an Internet Engineering Task Force (IETF) standards track
protocol and provides a framework to allow networking applications to
discover the existence, location, and configuration of networked services
in enterprise networks.

Security Fix(es):

* openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c
leading to remote code execution (CVE-2019-5544)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1777788 – CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openslp-2.0.0-8.el7_7.src.rpm

x86_64:
openslp-2.0.0-8.el7_7.i686.rpm
openslp-2.0.0-8.el7_7.x86_64.rpm
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-server-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-devel-2.0.0-8.el7_7.i686.rpm
openslp-devel-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openslp-2.0.0-8.el7_7.src.rpm

x86_64:
openslp-2.0.0-8.el7_7.i686.rpm
openslp-2.0.0-8.el7_7.x86_64.rpm
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-server-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-devel-2.0.0-8.el7_7.i686.rpm
openslp-devel-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openslp-2.0.0-8.el7_7.src.rpm

ppc64:
openslp-2.0.0-8.el7_7.ppc.rpm
openslp-2.0.0-8.el7_7.ppc64.rpm
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm
openslp-server-2.0.0-8.el7_7.ppc64.rpm

ppc64le:
openslp-2.0.0-8.el7_7.ppc64le.rpm
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm
openslp-server-2.0.0-8.el7_7.ppc64le.rpm

s390x:
openslp-2.0.0-8.el7_7.s390.rpm
openslp-2.0.0-8.el7_7.s390x.rpm
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm
openslp-server-2.0.0-8.el7_7.s390x.rpm

x86_64:
openslp-2.0.0-8.el7_7.i686.rpm
openslp-2.0.0-8.el7_7.x86_64.rpm
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-server-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openslp-debuginfo-2.0.0-8.el7_7.ppc.rpm
openslp-debuginfo-2.0.0-8.el7_7.ppc64.rpm
openslp-devel-2.0.0-8.el7_7.ppc.rpm
openslp-devel-2.0.0-8.el7_7.ppc64.rpm

ppc64le:
openslp-debuginfo-2.0.0-8.el7_7.ppc64le.rpm
openslp-devel-2.0.0-8.el7_7.ppc64le.rpm

s390x:
openslp-debuginfo-2.0.0-8.el7_7.s390.rpm
openslp-debuginfo-2.0.0-8.el7_7.s390x.rpm
openslp-devel-2.0.0-8.el7_7.s390.rpm
openslp-devel-2.0.0-8.el7_7.s390x.rpm

x86_64:
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-devel-2.0.0-8.el7_7.i686.rpm
openslp-devel-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openslp-2.0.0-8.el7_7.src.rpm

x86_64:
openslp-2.0.0-8.el7_7.i686.rpm
openslp-2.0.0-8.el7_7.x86_64.rpm
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-server-2.0.0-8.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-8.el7_7.i686.rpm
openslp-debuginfo-2.0.0-8.el7_7.x86_64.rpm
openslp-devel-2.0.0-8.el7_7.i686.rpm
openslp-devel-2.0.0-8.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-5544
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=XqTU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close