ALT-PU-2018-2751-1
Closed vulnerabilities
BDU:2018-01499
Уязвимость пакета openslp-dfsg, связаннная с ошибками работы с памятью, позволяющая нарушителю вызвать отказ в обслуживании, получить доступ к конфиденциальным данным или нарушить их целостность
Modified: 2024-11-21
CVE-2012-4428
openslp: SLPIntersectStringList()' Function has a DoS vulnerability
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159059.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159059.html
- http://www.openwall.com/lists/oss-security/2012/09/13/27
- http://www.openwall.com/lists/oss-security/2012/09/13/27
- http://www.securityfocus.com/bid/55540
- http://www.securityfocus.com/bid/55540
- http://www.ubuntu.com/usn/USN-2730-1
- http://www.ubuntu.com/usn/USN-2730-1
- https://access.redhat.com/security/cve/cve-2012-4428
- https://access.redhat.com/security/cve/cve-2012-4428
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-4428
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78732
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78732
- https://security.gentoo.org/glsa/201707-05
- https://security.gentoo.org/glsa/201707-05
- https://security-tracker.debian.org/tracker/CVE-2012-4428
- https://security-tracker.debian.org/tracker/CVE-2012-4428
Modified: 2024-11-21
CVE-2016-4912
The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure.
- [oss-security] 20160518 Re: CVE Request: null pointer deref in openslp, can be triggered remotely
- [oss-security] 20160518 Re: CVE Request: null pointer deref in openslp, can be triggered remotely
- 1035916
- 1035916
- https://bugzilla.redhat.com/show_bug.cgi?id=1329295
- https://bugzilla.redhat.com/show_bug.cgi?id=1329295
- GLSA-201707-05
- GLSA-201707-05
Modified: 2024-11-21
CVE-2016-7567
Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string.
- [oss-security] 20160927 CVE Request - OpenSLP 2.0 Memory Corruption
- [oss-security] 20160927 CVE Request - OpenSLP 2.0 Memory Corruption
- [oss-security] 20160928 Re: CVE Request - OpenSLP 2.0 Memory Corruption
- [oss-security] 20160928 Re: CVE Request - OpenSLP 2.0 Memory Corruption
- 93186
- 93186
- GLSA-201707-05
- GLSA-201707-05
- https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/
- https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/
- 45804
- 45804
Modified: 2024-11-21
CVE-2017-17833
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
- http://support.lenovo.com/us/en/solutions/LEN-18247
- http://support.lenovo.com/us/en/solutions/LEN-18247
- RHSA-2018:2240
- RHSA-2018:2240
- RHSA-2018:2308
- RHSA-2018:2308
- [debian-lts-announce] 20180425 [SECURITY] [DLA 1364-1] openslp-dfsg security update
- [debian-lts-announce] 20180425 [SECURITY] [DLA 1364-1] openslp-dfsg security update
- GLSA-202005-12
- GLSA-202005-12
- https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/
- https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/
- USN-3708-1
- USN-3708-1
Closed bugs
Gssproxy tests failed against libopenslp-2.0.0-alt1