[RHSA-2018:2308-01] Important: openslp security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 31 18:08:12 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openslp security update
Advisory ID:       RHSA-2018:2308-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2308
Issue date:        2018-07-31
CVE Names:         CVE-2017-17833 
=====================================================================

1. Summary:

An update for openslp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSLP is an open source implementation of the Service Location Protocol
(SLP) which is an Internet Engineering Task Force (IETF) standards track
protocol and provides a framework to allow networking applications to
discover the existence, location, and configuration of networked services
in enterprise networks.

Security Fix(es):

* openslp: Heap memory corruption in slpd/slpd_process.c allows denial of
service or potentially code execution (CVE-2017-17833)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1572166 - CVE-2017-17833 openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

ppc64:
openslp-2.0.0-3.el6.ppc.rpm
openslp-2.0.0-3.el6.ppc64.rpm
openslp-debuginfo-2.0.0-3.el6.ppc.rpm
openslp-debuginfo-2.0.0-3.el6.ppc64.rpm

s390x:
openslp-2.0.0-3.el6.s390.rpm
openslp-2.0.0-3.el6.s390x.rpm
openslp-debuginfo-2.0.0-3.el6.s390.rpm
openslp-debuginfo-2.0.0-3.el6.s390x.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

ppc64:
openslp-debuginfo-2.0.0-3.el6.ppc.rpm
openslp-debuginfo-2.0.0-3.el6.ppc64.rpm
openslp-devel-2.0.0-3.el6.ppc.rpm
openslp-devel-2.0.0-3.el6.ppc64.rpm
openslp-server-2.0.0-3.el6.ppc64.rpm

s390x:
openslp-debuginfo-2.0.0-3.el6.s390.rpm
openslp-debuginfo-2.0.0-3.el6.s390x.rpm
openslp-devel-2.0.0-3.el6.s390.rpm
openslp-devel-2.0.0-3.el6.s390x.rpm
openslp-server-2.0.0-3.el6.s390x.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17833
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nQY+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list