-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Critical: openslp security update Advisory ID: RHSA-2020:0199-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0199 Issue date: 2020-01-22 CVE Names: CVE-2019-5544 ==================================================================== 1. Summary: An update for openslp is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenSLP is an open source implementation of the Service Location Protocol (SLP) which is an Internet Engineering Task Force (IETF) standards track protocol and provides a framework to allow networking applications to discover the existence, location, and configuration of networked services in enterprise networks. Security Fix(es): * openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution (CVE-2019-5544) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1777788 - CVE-2019-5544 openslp: Heap-based buffer overflow in ProcessSrvRqst() in slpd_process.c leading to remote code execution 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openslp-2.0.0-4.el6_10.src.rpm i386: openslp-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm x86_64: openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-4.el6_10.x86_64.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-server-2.0.0-4.el6_10.i686.rpm x86_64: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.x86_64.rpm openslp-server-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openslp-2.0.0-4.el6_10.src.rpm x86_64: openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-4.el6_10.x86_64.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.x86_64.rpm openslp-server-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openslp-2.0.0-4.el6_10.src.rpm i386: openslp-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm ppc64: openslp-2.0.0-4.el6_10.ppc.rpm openslp-2.0.0-4.el6_10.ppc64.rpm openslp-debuginfo-2.0.0-4.el6_10.ppc.rpm openslp-debuginfo-2.0.0-4.el6_10.ppc64.rpm s390x: openslp-2.0.0-4.el6_10.s390.rpm openslp-2.0.0-4.el6_10.s390x.rpm openslp-debuginfo-2.0.0-4.el6_10.s390.rpm openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm x86_64: openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-4.el6_10.x86_64.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-server-2.0.0-4.el6_10.i686.rpm ppc64: openslp-debuginfo-2.0.0-4.el6_10.ppc.rpm openslp-debuginfo-2.0.0-4.el6_10.ppc64.rpm openslp-devel-2.0.0-4.el6_10.ppc.rpm openslp-devel-2.0.0-4.el6_10.ppc64.rpm openslp-server-2.0.0-4.el6_10.ppc64.rpm s390x: openslp-debuginfo-2.0.0-4.el6_10.s390.rpm openslp-debuginfo-2.0.0-4.el6_10.s390x.rpm openslp-devel-2.0.0-4.el6_10.s390.rpm openslp-devel-2.0.0-4.el6_10.s390x.rpm openslp-server-2.0.0-4.el6_10.s390x.rpm x86_64: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.x86_64.rpm openslp-server-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openslp-2.0.0-4.el6_10.src.rpm i386: openslp-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm x86_64: openslp-2.0.0-4.el6_10.i686.rpm openslp-2.0.0-4.el6_10.x86_64.rpm openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-server-2.0.0-4.el6_10.i686.rpm x86_64: openslp-debuginfo-2.0.0-4.el6_10.i686.rpm openslp-debuginfo-2.0.0-4.el6_10.x86_64.rpm openslp-devel-2.0.0-4.el6_10.i686.rpm openslp-devel-2.0.0-4.el6_10.x86_64.rpm openslp-server-2.0.0-4.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-5544 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXihAFdzjgjWX9erEAQihpg/+OxcJjeRCD8sUIkgu9k+cLxTikd1S1sUM xVDptdLxTQoBgHnfUJ8k5Jwp22s/B7POIvIUXGNjOdsQnIpCpznEo0gG5jzrh8kC gT1bFTu5JIXnrcrm5dHeGUVX1jAHRlkGjjdThkz0+vX3Xe3PEMVd+pe6/BrGGJd1 lp62JLfqz21jaK8z4W/UEHk6ydQIL7hovImaJUQphYBy0JcGoM0v6/KyhT3HN5fI WJKXzVlqgLzqajnBRriCML7Ew06EcSavPGNickSSUGyiy+trtETTX3LXd5Sy28mW 2w8gRza+4EsEOiib0FtDVqvwMHZKcxhIsXnmmxJRVHlTRQBlZyd0re4B410nG5Df 9bvQ4lRn5gFNlH3FczEBQ7HYiikrdtvmPSjW5WRS+XG7Law3RAFD1SbvALyGLT9K t2fYhu8YQ5WnUITMva4UXLkKBJFDGyzm6gLYl1ExGbfZmdLvtvtVvCBmXqXPkNrI Ie/mpu1fVP3dhuViLAds4yDw0VM0r5bcRu++jtUBh2NWGYtMP8gXd5TT343N5EiL npIi+7SQ++6Z+hLqW3nuugByTLI6dwlKHwaPZCyDnxU1Dxkdzmgz9EXK4ia7ArI5 WWsbCpwS8WbRNwoK/dcFh01Lucw8ohSgiOrQLKW2eKNiZIzZNb1lFy/J2utUdwy6 Vk4pWtLa4Do=mZyW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce