You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenSLP

Sigurnosni nedostaci programskog paketa OpenSLP

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201707-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenSLP: Multiple vulnerabilities
Date: July 08, 2017
Bugs: #360061, #434918, #583396, #595542
ID: 201707-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenSLP, the worst of which
allows remote attackers to cause a Denial of Service condition or other
unspecified impacts.

Background
==========

OpenSLP is an open-source implementation of Service Location Protocol
(SLP).

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-libs/openslp < 2.0.0-r4 >= 2.0.0-r4

Description
===========

Multiple vulnerabilities have been discovered in OpenSLP. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition or
have other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSLP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-libs/openslp-2.0.0-r4”

References
==========

[ 1 ] CVE-2010-3609
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3609
[ 2 ] CVE-2012-4428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4428
[ 3 ] CVE-2016-4912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4912
[ 4 ] CVE-2016-7567
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7567

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=fqGC
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-07-0040-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa phpMyAdmin

Otkriven je sigurnosni nedostatak u programskom paketu phpMyAdmin za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim udaljenim napadačima koji znaju korisničko...

Close