-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2130
                    Important: openslp security update
                               24 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openslp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17833  

Reference:         ESB-2018.1994
                   ESB-2018.1292

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2240

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openslp security update
Advisory ID:       RHSA-2018:2240-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2240
Issue date:        2018-07-23
CVE Names:         CVE-2017-17833 
=====================================================================

1. Summary:

An update for openslp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

OpenSLP is an open source implementation of the Service Location Protocol
(SLP) which is an Internet Engineering Task Force (IETF) standards track
protocol and provides a framework to allow networking applications to
discover the existence, location, and configuration of networked services
in enterprise networks.

Security Fix(es):

* openslp: Heap memory corruption in slpd/slpd_process.c allows denial of
service or potentially code execution (CVE-2017-17833)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1572166 - CVE-2017-17833 openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

ppc64:
openslp-2.0.0-7.el7_5.ppc.rpm
openslp-2.0.0-7.el7_5.ppc64.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm
openslp-server-2.0.0-7.el7_5.ppc64.rpm

ppc64le:
openslp-2.0.0-7.el7_5.ppc64le.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-server-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-2.0.0-7.el7_5.s390.rpm
openslp-2.0.0-7.el7_5.s390x.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-server-2.0.0-7.el7_5.s390x.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

aarch64:
openslp-2.0.0-7.el7_5.aarch64.rpm
openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm
openslp-server-2.0.0-7.el7_5.aarch64.rpm

ppc64le:
openslp-2.0.0-7.el7_5.ppc64le.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-server-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-2.0.0-7.el7_5.s390.rpm
openslp-2.0.0-7.el7_5.s390x.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-server-2.0.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm
openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm
openslp-devel-2.0.0-7.el7_5.ppc.rpm
openslp-devel-2.0.0-7.el7_5.ppc64.rpm

ppc64le:
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-devel-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-devel-2.0.0-7.el7_5.s390.rpm
openslp-devel-2.0.0-7.el7_5.s390x.rpm

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm
openslp-devel-2.0.0-7.el7_5.aarch64.rpm

ppc64le:
openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm
openslp-devel-2.0.0-7.el7_5.ppc64le.rpm

s390x:
openslp-debuginfo-2.0.0-7.el7_5.s390.rpm
openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm
openslp-devel-2.0.0-7.el7_5.s390.rpm
openslp-devel-2.0.0-7.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openslp-2.0.0-7.el7_5.src.rpm

x86_64:
openslp-2.0.0-7.el7_5.i686.rpm
openslp-2.0.0-7.el7_5.x86_64.rpm
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-server-2.0.0-7.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openslp-debuginfo-2.0.0-7.el7_5.i686.rpm
openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm
openslp-devel-2.0.0-7.el7_5.i686.rpm
openslp-devel-2.0.0-7.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17833
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2017-17833

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aDcY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aqFT
-----END PGP SIGNATURE-----