You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openslp

Sigurnosni nedostatak programskog paketa openslp

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openslp security update
Advisory ID: RHSA-2018:2240-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2240
Issue date: 2018-07-23
CVE Names: CVE-2017-17833
=====================================================================

1. Summary:

An update for openslp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le, s390x

3. Description:

OpenSLP is an open source implementation of the Service Location Protocol
(SLP) which is an Internet Engineering Task Force (IETF) standards track
protocol and provides a framework to allow networking applications to
discover the existence, location, and configuration of networked services
in enterprise networks.

Security Fix(es):

* openslp: Heap memory corruption in slpd/slpd_process.c allows denial of
service or potentially code execution (CVE-2017-17833)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1572166 – CVE-2017-17833 openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

ppc64:
openslp-2.0.0-7.el7_5.ppc.rpm
openslp-2.0.0-7.el7_5.ppc64.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm
openslp-server-2.0.0-7.el7_5.ppc64.rpm

ppc64le:
openslp-2.0.0-7.el7_5.ppc64le.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-server-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-2.0.0-7.el7_5.s390.rpm
openslp-2.0.0-7.el7_5.s390x.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-server-2.0.0-7.el7_5.s390x.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

aarch64:
openslp-2.0.0-7.el7_5.aarch64.rpm
openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm
openslp-server-2.0.0-7.el7_5.aarch64.rpm

ppc64le:
openslp-2.0.0-7.el7_5.ppc64le.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-server-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-2.0.0-7.el7_5.s390.rpm
openslp-2.0.0-7.el7_5.s390x.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-server-2.0.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm
openslp-devel-2.0.0-7.el7_5.ppc.rpm
openslp-devel-2.0.0-7.el7_5.ppc64.rpm

ppc64le:
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-devel-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-devel-2.0.0-7.el7_5.s390.rpm
openslp-devel-2.0.0-7.el7_5.s390x.rpm

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm
openslp-devel-2.0.0-7.el7_5.aarch64.rpm

ppc64le:
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-devel-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-devel-2.0.0-7.el7_5.s390.rpm
openslp-devel-2.0.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17833
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2017-17833

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=aDcY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa java-1.8.0-openjdk

Otkriven je sigurnosni nedostatak u programskom paketu java-1.8.0-openjdk za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje narušavanje integriteta,...

Close