CVE-2017-17833

CVE Details

Release Date:2018-07-30

Description


OpenSLP releases in the 1.0.2 and 1.1.0 code streams have aheap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

See more information about CVE-2017-17833 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openslp)ELSA-2018-23082018-07-31
Oracle Linux version 7 (openslp)ELSA-2018-22402018-07-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete