-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2260
                    Important: openslp security update
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openslp
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17833  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2308

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openslp security update
Advisory ID:       RHSA-2018:2308-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2308
Issue date:        2018-07-31
CVE Names:         CVE-2017-17833 
=====================================================================

1. Summary:

An update for openslp is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSLP is an open source implementation of the Service Location Protocol
(SLP) which is an Internet Engineering Task Force (IETF) standards track
protocol and provides a framework to allow networking applications to
discover the existence, location, and configuration of networked services
in enterprise networks.

Security Fix(es):

* openslp: Heap memory corruption in slpd/slpd_process.c allows denial of
service or potentially code execution (CVE-2017-17833)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1572166 - CVE-2017-17833 openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

ppc64:
openslp-2.0.0-3.el6.ppc.rpm
openslp-2.0.0-3.el6.ppc64.rpm
openslp-debuginfo-2.0.0-3.el6.ppc.rpm
openslp-debuginfo-2.0.0-3.el6.ppc64.rpm

s390x:
openslp-2.0.0-3.el6.s390.rpm
openslp-2.0.0-3.el6.s390x.rpm
openslp-debuginfo-2.0.0-3.el6.s390.rpm
openslp-debuginfo-2.0.0-3.el6.s390x.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

ppc64:
openslp-debuginfo-2.0.0-3.el6.ppc.rpm
openslp-debuginfo-2.0.0-3.el6.ppc64.rpm
openslp-devel-2.0.0-3.el6.ppc.rpm
openslp-devel-2.0.0-3.el6.ppc64.rpm
openslp-server-2.0.0-3.el6.ppc64.rpm

s390x:
openslp-debuginfo-2.0.0-3.el6.s390.rpm
openslp-debuginfo-2.0.0-3.el6.s390x.rpm
openslp-devel-2.0.0-3.el6.s390.rpm
openslp-devel-2.0.0-3.el6.s390x.rpm
openslp-server-2.0.0-3.el6.s390x.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openslp-2.0.0-3.el6.src.rpm

i386:
openslp-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm

x86_64:
openslp-2.0.0-3.el6.i686.rpm
openslp-2.0.0-3.el6.x86_64.rpm
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-server-2.0.0-3.el6.i686.rpm

x86_64:
openslp-debuginfo-2.0.0-3.el6.i686.rpm
openslp-debuginfo-2.0.0-3.el6.x86_64.rpm
openslp-devel-2.0.0-3.el6.i686.rpm
openslp-devel-2.0.0-3.el6.x86_64.rpm
openslp-server-2.0.0-3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17833
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nQY+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+wX+
-----END PGP SIGNATURE-----