Synopsis:          Critical: openslp security update
Advisory ID:       SLSA-2020:0199-1
Issue Date:        2020-01-22
CVE Numbers:       CVE-2019-5544
--

Security Fix(es):

* openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c
leading to remote code execution (CVE-2019-5544)
--

SL6
  x86_64
    openslp-2.0.0-4.el6_10.i686.rpm
    openslp-2.0.0-4.el6_10.x86_64.rpm
    openslp-debuginfo-2.0.0-4.el6_10.i686.rpm
    openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm
    openslp-devel-2.0.0-4.el6_10.i686.rpm
    openslp-devel-2.0.0-4.el6_10.x86_64.rpm
    openslp-server-2.0.0-4.el6_10.x86_64.rpm
  i386
    openslp-2.0.0-4.el6_10.i686.rpm
    openslp-debuginfo-2.0.0-4.el6_10.i686.rpm
    openslp-devel-2.0.0-4.el6_10.i686.rpm
    openslp-server-2.0.0-4.el6_10.i686.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2020-0199-1 Critical: openslp on SL6.x i386/x86_64

openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution (CVE-2019-5544) SL6 x86_64 openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-...

Summary

Critical: openslp security update



Security Fixes

* openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution (CVE-2019-5544)
SL6 x86_64 openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-4.el6_10.x86_64.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.x86_64.rpm openslp-server-2.0.0-4.el6_10.x86_64.rpm i386 openslp-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-server-2.0.0-4.el6_10.i686.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2020:0199-1
Issued Date: : 2020-01-22
CVE Numbers: CVE-2019-5544

Related News