ID

VAR-201804-0505


CVE

CVE-2017-17833


TITLE

OpenSLP Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-013328

DESCRIPTION

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability. OpenSLP Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. OpenSLP is prone to a heap-memory-corruption vulnerability. An attacker can exploit this issue to crash the affected application or execute arbitrary code within the context of the affected application. OpenSLP 1.0.2 and 1.1.0 are vulnerable. Lenovo ThinkServer RD350G, etc. are all products of China Lenovo (Lenovo). Lenovo ThinkServer RD350G, RD350X, RD450X and HR650 are all rack-mounted servers; N3310 and N4610 are all NAS storage devices; Fan Power Controller (FPC) is a fan speed controller. The protocol supports searching services in the network through service types and attributes. A security vulnerability exists in OpenSLP versions 1.0.2 and 1.1.0. The following products and versions are affected: Lenovo ThinkServer RD350G; ThinkServer RD350X; ThinkServer RD450X; ThinkSystem HR650X; N3310 (Adapted from RD350) prior to 4.53.351; ) Versions prior to 30R-1.13, etc. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202005-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: OpenSLP: Multiple vulnerabilities Date: May 14, 2020 Bugs: #662878 ID: 202005-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenSLP, the worst of which could result in the arbitrary execution of code. Background ========== OpenSLP is an open-source implementation of Service Location Protocol (SLP). Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/openslp <= 2.0.0-r5 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Description =========== Multiple vulnerabilities have been discovered in OpenSLP. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== Gentoo has discontinued support for OpenSLP. We recommend that users unmerge OpenSLP: # emerge --unmerge "net-libs/openslp" NOTE: The Gentoo developer(s) maintaining OpenSLP have discontinued support at this time. It may be possible that a new Gentoo developer will update OpenSLP at a later date. No known alternatives to OpenSLP are in the tree at this time. References ========== [ 1 ] CVE-2017-17833 https://nvd.nist.gov/vuln/detail/CVE-2017-17833 [ 2 ] CVE-2019-5544 https://nvd.nist.gov/vuln/detail/CVE-2019-5544 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202005-12 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3708-1 July 09, 2018 openslp-dfsg vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: OpenSLP could be made to crash or run programs if it received specially crafted network traffic. Software Description: - openslp-dfsg: Service Location Protocol library Details: It was discovered that OpenSLP incorrectly handled certain memory operations. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libslp1 1.2.1-11ubuntu0.16.04.1 Ubuntu 14.04 LTS: libslp1 1.2.1-9ubuntu0.3 In general, a standard system update will make all the necessary changes. 6) - i386, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: openslp security update Advisory ID: RHSA-2018:2240-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2240 Issue date: 2018-07-23 CVE Names: CVE-2017-17833 ===================================================================== 1. Summary: An update for openslp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: OpenSLP is an open source implementation of the Service Location Protocol (SLP) which is an Internet Engineering Task Force (IETF) standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks. Security Fix(es): * openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution (CVE-2017-17833) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1572166 - CVE-2017-17833 openslp: Heap memory corruption in slpd/slpd_process.c allows denial of service or potentially code execution 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: openslp-2.0.0-7.el7_5.src.rpm x86_64: openslp-2.0.0-7.el7_5.i686.rpm openslp-2.0.0-7.el7_5.x86_64.rpm openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-server-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-devel-2.0.0-7.el7_5.i686.rpm openslp-devel-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openslp-2.0.0-7.el7_5.src.rpm x86_64: openslp-2.0.0-7.el7_5.i686.rpm openslp-2.0.0-7.el7_5.x86_64.rpm openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-server-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-devel-2.0.0-7.el7_5.i686.rpm openslp-devel-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openslp-2.0.0-7.el7_5.src.rpm ppc64: openslp-2.0.0-7.el7_5.ppc.rpm openslp-2.0.0-7.el7_5.ppc64.rpm openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm openslp-server-2.0.0-7.el7_5.ppc64.rpm ppc64le: openslp-2.0.0-7.el7_5.ppc64le.rpm openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm openslp-server-2.0.0-7.el7_5.ppc64le.rpm s390x: openslp-2.0.0-7.el7_5.s390.rpm openslp-2.0.0-7.el7_5.s390x.rpm openslp-debuginfo-2.0.0-7.el7_5.s390.rpm openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm openslp-server-2.0.0-7.el7_5.s390x.rpm x86_64: openslp-2.0.0-7.el7_5.i686.rpm openslp-2.0.0-7.el7_5.x86_64.rpm openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-server-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: openslp-2.0.0-7.el7_5.src.rpm aarch64: openslp-2.0.0-7.el7_5.aarch64.rpm openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm openslp-server-2.0.0-7.el7_5.aarch64.rpm ppc64le: openslp-2.0.0-7.el7_5.ppc64le.rpm openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm openslp-server-2.0.0-7.el7_5.ppc64le.rpm s390x: openslp-2.0.0-7.el7_5.s390.rpm openslp-2.0.0-7.el7_5.s390x.rpm openslp-debuginfo-2.0.0-7.el7_5.s390.rpm openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm openslp-server-2.0.0-7.el7_5.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openslp-debuginfo-2.0.0-7.el7_5.ppc.rpm openslp-debuginfo-2.0.0-7.el7_5.ppc64.rpm openslp-devel-2.0.0-7.el7_5.ppc.rpm openslp-devel-2.0.0-7.el7_5.ppc64.rpm ppc64le: openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm openslp-devel-2.0.0-7.el7_5.ppc64le.rpm s390x: openslp-debuginfo-2.0.0-7.el7_5.s390.rpm openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm openslp-devel-2.0.0-7.el7_5.s390.rpm openslp-devel-2.0.0-7.el7_5.s390x.rpm x86_64: openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-devel-2.0.0-7.el7_5.i686.rpm openslp-devel-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: openslp-debuginfo-2.0.0-7.el7_5.aarch64.rpm openslp-devel-2.0.0-7.el7_5.aarch64.rpm ppc64le: openslp-debuginfo-2.0.0-7.el7_5.ppc64le.rpm openslp-devel-2.0.0-7.el7_5.ppc64le.rpm s390x: openslp-debuginfo-2.0.0-7.el7_5.s390.rpm openslp-debuginfo-2.0.0-7.el7_5.s390x.rpm openslp-devel-2.0.0-7.el7_5.s390.rpm openslp-devel-2.0.0-7.el7_5.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openslp-2.0.0-7.el7_5.src.rpm x86_64: openslp-2.0.0-7.el7_5.i686.rpm openslp-2.0.0-7.el7_5.x86_64.rpm openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-server-2.0.0-7.el7_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openslp-debuginfo-2.0.0-7.el7_5.i686.rpm openslp-debuginfo-2.0.0-7.el7_5.x86_64.rpm openslp-devel-2.0.0-7.el7_5.i686.rpm openslp-devel-2.0.0-7.el7_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-17833 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/cve/CVE-2017-17833 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW1XqMdzjgjWX9erEAQiW3hAAk358/RhcFT2A8KBFIeJ2frbTpp6WbCSY hW72vqKQHa+CxTw7sFU8MG+BllEr3w88eRyGW+E6rtev0FAEAQKvwEzFwZKRsaVx IXcWL+CnhzNkNcnAVO2aG0R3WFX1xvyRJXI6zKhwYl4VuXS8sM6Ynb4++2NQvJUs T6SUHicYKqRNHnw19eFgGSirtGwjB+eBIHZiLS8SfVinIni3ff7X6FaqWOzgI2uu 5Js+urIVqsX1E9wxCF8O2kerpebxyp1ov2D7tKK5FwSHWWke2o36HCQgdKMWkiDO nouSp2nl7YArlX3QLC3QRcAgGTcPuUt3cqZahqA4unGie34TXzyKszxlQxD1O6xT 743zxrCavcVdfHcFYUsa3m1RqqAyjsIdAO06raYpxKYaMK5fo0DBRUS4IS25WEVm /Uum1JGXLnZZnAE4BPQzC4cGav7UMAe2c23FVNFtNfgB8d2D1wWnwOc7N7TIYthr oxB4JC1/suaIo4sC1YqV5C5KqfcMt9wuXl8A7sbQnlAeNalKfSYduUDU4zU3W0Ca tehFsLlnii/0Zrsf4jVNk6OoDAnsrblPBem/lNMP1CwGKLitUmmpnotlnc2O3iX8 XHWlu98rJ+CPnO0/uq8R8O9ONfoS2nmbbRi2KgTPqRNeAO+xYWxIIS91pFYl6Byh GSs8CyxuJUo= =aDcY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.34

sources: NVD: CVE-2017-17833 // JVNDB: JVNDB-2017-013328 // BID: 104577 // VULHUB: VHN-108895 // PACKETSTORM: 157725 // PACKETSTORM: 148456 // PACKETSTORM: 148819 // PACKETSTORM: 148646

AFFECTED PRODUCTS

vendor:openslpmodel:openslpscope:eqversion:1.0.2

Trust: 2.4

vendor:openslpmodel:openslpscope:eqversion:1.1.0

Trust: 2.4

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.3

vendor:lenovomodel:thinkserver td340scope:ltversion:46.00

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:lenovomodel:imm1scope:ltversion:1.55

Trust: 1.0

vendor:lenovomodel:thinkserver ts460scope:ltversion:2.32

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:lenovomodel:thinkserver rd550scope:ltversion:4.53.351

Trust: 1.0

vendor:lenovomodel:thinkserver rd650scope:ltversion:4.53.351

Trust: 1.0

vendor:lenovomodel:thinkserver rd450scope:ltversion:4.53.351

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:lenovomodel:thinkserver td350scope:ltversion:4.53.351

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.6

Trust: 1.0

vendor:lenovomodel:thinkserver rd350xscope:eqversion: -

Trust: 1.0

vendor:lenovomodel:xclarity administratorscope:ltversion:1.4.0

Trust: 1.0

vendor:lenovomodel:thinkserver rd350gscope:eqversion: -

Trust: 1.0

vendor:lenovomodel:cmmscope:ltversion:1.8.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:lenovomodel:thinkserver rq750scope:ltversion:1.40

Trust: 1.0

vendor:lenovomodel:thinkserver rd440scope:lteversion:50.00

Trust: 1.0

vendor:lenovomodel:flex system fc3171 8gb san switchscope:ltversion:9.1.13.02.00

Trust: 1.0

vendor:lenovomodel:storage n3310scope:ltversion:4.53.351

Trust: 1.0

vendor:lenovomodel:fan power controllerscope:ltversion:30r-1.13

Trust: 1.0

vendor:lenovomodel:thinkserver rd340scope:ltversion:50.00

Trust: 1.0

vendor:lenovomodel:storage n4610scope:ltversion:4.53.351

Trust: 1.0

vendor:lenovomodel:thinkserver rd640scope:ltversion:50.00

Trust: 1.0

vendor:lenovomodel:bm nextscale fan power controllerscope:ltversion:24p-2.15

Trust: 1.0

vendor:lenovomodel:thinksystem hr650xscope:eqversion: -

Trust: 1.0

vendor:lenovomodel:imm2scope:ltversion:4.70

Trust: 1.0

vendor:lenovomodel:thinkserver rs160scope:ltversion:2.32

Trust: 1.0

vendor:lenovomodel:thinkserver sd350scope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:lenovomodel:thinkserver rd450xscope:eqversion: -

Trust: 1.0

vendor:lenovomodel:thinkserver rd540scope:ltversion:50.00

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.5

Trust: 1.0

vendor:lenovomodel:thinksystem sr630scope:eqversion: -

Trust: 1.0

vendor:lenovomodel:thinkserver rd350scope:ltversion:4.53.351

Trust: 1.0

vendor:lenovomodel:thinksystem hr630xscope:eqversion: -

Trust: 1.0

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:openslpmodel:openslpscope:eqversion:1.0.20

Trust: 0.3

vendor:openslpmodel:openslpscope:eqversion:1.1

Trust: 0.3

vendor:lenovomodel:thinkserver ts460scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver sr630scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rs160scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rq750scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd640scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd540scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd450xscope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd440scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd350xscope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd340scope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver hr650xscope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver hr630xscope:eqversion:0

Trust: 0.3

vendor:lenovomodel:thinkserver rd650scope: - version: -

Trust: 0.3

vendor:lenovomodel:thinkserver rd550scope: - version: -

Trust: 0.3

vendor:lenovomodel:thinkserver rd450scope: - version: -

Trust: 0.3

vendor:lenovomodel:thinkserver rd350scope: - version: -

Trust: 0.3

vendor:lenovomodel:thinkserver ts460scope:neversion:2.32

Trust: 0.3

vendor:lenovomodel:thinkserver rs160scope:neversion:2.32

Trust: 0.3

vendor:lenovomodel:thinkserver rq750scope:neversion:1.40

Trust: 0.3

vendor:lenovomodel:thinkserver rd650scope:neversion:4.53.351

Trust: 0.3

vendor:lenovomodel:thinkserver rd640scope:neversion:50.00

Trust: 0.3

vendor:lenovomodel:thinkserver rd550scope:neversion:4.53.351

Trust: 0.3

vendor:lenovomodel:thinkserver rd540scope:neversion:50.00

Trust: 0.3

vendor:lenovomodel:thinkserver rd450scope:neversion:4.53.351

Trust: 0.3

vendor:lenovomodel:thinkserver rd440scope:neversion:50.00

Trust: 0.3

vendor:lenovomodel:thinkserver rd350scope:neversion:4.53.351

Trust: 0.3

vendor:lenovomodel:thinkserver rd340scope:neversion:50.00

Trust: 0.3

sources: BID: 104577 // JVNDB: JVNDB-2017-013328 // CNNVD: CNNVD-201712-898 // NVD: CVE-2017-17833

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-17833
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-17833
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201712-898
value: CRITICAL

Trust: 0.6

VULHUB: VHN-108895
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-17833
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-108895
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-17833
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-108895 // JVNDB: JVNDB-2017-013328 // CNNVD: CNNVD-201712-898 // NVD: CVE-2017-17833

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-108895 // JVNDB: JVNDB-2017-013328 // NVD: CVE-2017-17833

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 148456 // CNNVD: CNNVD-201712-898

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201712-898

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013328

PATCH

title:[SECURITY] [DLA 1364-1] openslp-dfsg security updateurl:https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html

Trust: 0.8

title:Lenovo fix for slpd crash during testing: bad pointer after realloc.url:https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/

Trust: 0.8

sources: JVNDB: JVNDB-2017-013328

EXTERNAL IDS

db:NVDid:CVE-2017-17833

Trust: 3.2

db:LENOVOid:LEN-18247

Trust: 2.0

db:PACKETSTORMid:157725

Trust: 0.8

db:JVNDBid:JVNDB-2017-013328

Trust: 0.8

db:CNNVDid:CNNVD-201712-898

Trust: 0.7

db:AUSCERTid:ESB-2019.4580

Trust: 0.6

db:AUSCERTid:ESB-2019.0570

Trust: 0.6

db:BIDid:104577

Trust: 0.4

db:PACKETSTORMid:148646

Trust: 0.2

db:PACKETSTORMid:148819

Trust: 0.2

db:PACKETSTORMid:148456

Trust: 0.2

db:VULHUBid:VHN-108895

Trust: 0.1

sources: VULHUB: VHN-108895 // BID: 104577 // JVNDB: JVNDB-2017-013328 // PACKETSTORM: 157725 // PACKETSTORM: 148456 // PACKETSTORM: 148819 // PACKETSTORM: 148646 // CNNVD: CNNVD-201712-898 // NVD: CVE-2017-17833

REFERENCES

url:https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/

Trust: 2.0

url:https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html

Trust: 2.0

url:https://security.gentoo.org/glsa/202005-12

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:2240

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2018:2308

Trust: 1.8

url:http://support.lenovo.com/us/en/solutions/len-18247

Trust: 1.7

url:https://usn.ubuntu.com/3708-1/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-17833

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17833

Trust: 0.8

url:http://www.ibm.com/support/docview.wss

Trust: 0.6

url:https://lists.debian.org/debian-lts-announce/2019/12/msg00007.html

Trust: 0.6

url:https://packetstormsecurity.com/files/157725/gentoo-linux-security-advisory-202005-12.html

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10957097

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4580/

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10956531

Trust: 0.6

url:https://www.auscert.org.au/bulletins/76030

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2017-17833

Trust: 0.5

url:http://www.openslp.org/

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1572166

Trust: 0.3

url:https://support.lenovo.com/in/en/solutions/len-18247

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5544

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openslp-dfsg/1.2.1-9ubuntu0.3

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3708-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openslp-dfsg/1.2.1-11ubuntu0.16.04.1

Trust: 0.1

sources: VULHUB: VHN-108895 // BID: 104577 // JVNDB: JVNDB-2017-013328 // PACKETSTORM: 157725 // PACKETSTORM: 148456 // PACKETSTORM: 148819 // PACKETSTORM: 148646 // CNNVD: CNNVD-201712-898 // NVD: CVE-2017-17833

CREDITS

Gentoo

Trust: 0.7

sources: PACKETSTORM: 157725 // CNNVD: CNNVD-201712-898

SOURCES

db:VULHUBid:VHN-108895
db:BIDid:104577
db:JVNDBid:JVNDB-2017-013328
db:PACKETSTORMid:157725
db:PACKETSTORMid:148456
db:PACKETSTORMid:148819
db:PACKETSTORMid:148646
db:CNNVDid:CNNVD-201712-898
db:NVDid:CVE-2017-17833

LAST UPDATE DATE

2024-08-14T12:27:55.920000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-108895date:2020-05-15T00:00:00
db:BIDid:104577date:2018-04-23T00:00:00
db:JVNDBid:JVNDB-2017-013328date:2018-06-21T00:00:00
db:CNNVDid:CNNVD-201712-898date:2020-05-18T00:00:00
db:NVDid:CVE-2017-17833date:2020-05-15T00:15:11.443

SOURCES RELEASE DATE

db:VULHUBid:VHN-108895date:2018-04-23T00:00:00
db:BIDid:104577date:2018-04-23T00:00:00
db:JVNDBid:JVNDB-2017-013328date:2018-06-21T00:00:00
db:PACKETSTORMid:157725date:2020-05-15T14:53:11
db:PACKETSTORMid:148456date:2018-07-09T23:38:59
db:PACKETSTORMid:148819date:2018-08-03T22:22:22
db:PACKETSTORMid:148646date:2018-07-24T17:33:30
db:CNNVDid:CNNVD-201712-898date:2017-12-25T00:00:00
db:NVDid:CVE-2017-17833date:2018-04-23T18:29:00.663