ELSA-2019-4240

ELSA-2019-4240 - openslp security update

Type:SECURITY
Severity:CRITICAL
Release Date:2019-12-16

Description


[1:2.0.0-8]
- Fix a heap-based buffer overflow vulnerability leading to
remote code execution, CVE-2019-5544
Resolves: #1781701


Related CVEs


CVE-2019-5544

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) openslp-2.0.0-8.el7_7.src.rpmbbf5b8e2247436ab906974bb9ae36f20-
openslp-2.0.0-8.el7_7.aarch64.rpma0afb6c35ac78066609dd0cb9a7642b8-
openslp-devel-2.0.0-8.el7_7.aarch64.rpm7de1d7649920dded1375b20ad82543b1-
openslp-server-2.0.0-8.el7_7.aarch64.rpm40563354b6cac7586a833add5e35d90b-
Oracle Linux 7 (x86_64) openslp-2.0.0-8.el7_7.src.rpmbbf5b8e2247436ab906974bb9ae36f20-
openslp-2.0.0-8.el7_7.i686.rpme435bca8c5114b12dfb6155026e3f9ee-
openslp-2.0.0-8.el7_7.x86_64.rpmfe1532c8ac35228fcdf9ee487b647a95-
openslp-devel-2.0.0-8.el7_7.i686.rpm7a0b00cf6210a0c3694b64ea288e5d3f-
openslp-devel-2.0.0-8.el7_7.x86_64.rpmd3022d221f49ea8d2b828b41b8be4150-
openslp-server-2.0.0-8.el7_7.x86_64.rpmd6e2e916eb77020ceb44c917c8ea2423-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete