ELSA-2018-2240

ELSA-2018-2240 - openslp security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-07-23

Description


[1:2.0.0-7]
- Fix possible heap memory corruption, CVE-2017-17833
Resolves: #1575698


Related CVEs


CVE-2017-17833

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) openslp-2.0.0-7.el7_5.src.rpm6d77e7b24327ca040bb95f6f83fb44d4ELSA-2019-4240
openslp-2.0.0-7.el7_5.aarch64.rpm77e2ad93d4dd66019c62546213015337ELSA-2019-4240
openslp-devel-2.0.0-7.el7_5.aarch64.rpm3d692a4092e366dccd4a0660db732c33ELSA-2019-4240
openslp-server-2.0.0-7.el7_5.aarch64.rpm5153f2c1326b9fe214aafd13eb79726eELSA-2019-4240
Oracle Linux 7 (x86_64) openslp-2.0.0-7.el7_5.src.rpm6d77e7b24327ca040bb95f6f83fb44d4ELSA-2019-4240
openslp-2.0.0-7.el7_5.i686.rpm21e685b6a586156acf29ed292403196aELSA-2019-4240
openslp-2.0.0-7.el7_5.x86_64.rpm205317fdbd421b49aa1c14c5f4a6f01aELSA-2019-4240
openslp-devel-2.0.0-7.el7_5.i686.rpm423c38be2f730ccb94149a1e39821ea8ELSA-2019-4240
openslp-devel-2.0.0-7.el7_5.x86_64.rpmab859655cd3bae2a5c7d546a05d01557ELSA-2019-4240
openslp-server-2.0.0-7.el7_5.x86_64.rpmccc48f1338225d74b71d0596bd533c22ELSA-2019-4240



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete