ELSA-2018-2308

ELSA-2018-2308 - openslp security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-07-31

Description


[2.0.0-3]
- Fix possible heap memory corruption, CVE-2017-17833
Resolves: #1575699


Related CVEs


CVE-2017-17833

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openslp-2.0.0-3.el6.src.rpmdbf0a7f7ec9d10e995cdf89bf2c2866bELSA-2020-0199
openslp-2.0.0-3.el6.i686.rpm3015ffb2fbdbe1a3191ac4dc7be7fd7eELSA-2020-0199
openslp-devel-2.0.0-3.el6.i686.rpma1c55a6bad2501c1871af56841f38b27ELSA-2020-0199
openslp-server-2.0.0-3.el6.i686.rpmc6e08a1008014cd39cc861b7a4a41f54ELSA-2020-0199
Oracle Linux 6 (x86_64) openslp-2.0.0-3.el6.src.rpmdbf0a7f7ec9d10e995cdf89bf2c2866bELSA-2020-0199
openslp-2.0.0-3.el6.i686.rpm3015ffb2fbdbe1a3191ac4dc7be7fd7eELSA-2020-0199
openslp-2.0.0-3.el6.x86_64.rpm06da316a5c4a7e242932e2a3069fa533ELSA-2020-0199
openslp-devel-2.0.0-3.el6.i686.rpma1c55a6bad2501c1871af56841f38b27ELSA-2020-0199
openslp-devel-2.0.0-3.el6.x86_64.rpm23973fb315ff4008b353bb9fa3208911ELSA-2020-0199
openslp-server-2.0.0-3.el6.x86_64.rpmf52cfd40908b6a3efe9e682a4f216a4aELSA-2020-0199



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete