Product:

Openslp

(Openslp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2019-12-06 CVE-2019-5544 OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. Fedora, Openslp, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Esxi, Horizon_daas 9.8
2018-04-23 CVE-2017-17833 OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability. Ubuntu_linux, Debian_linux, Bm_nextscale_fan_power_controller, Cmm, Fan_power_controller, Flex_system_fc3171_8gb_san_switch_firmware, Imm1, Imm2, Storage_n3310_firmware, Storage_n4610_firmware, Thinkserver_rd340_firmware, Thinkserver_rd350_firmware, Thinkserver_rd350g_firmware, Thinkserver_rd350x_firmware, Thinkserver_rd440_firmware, Thinkserver_rd450_firmware, Thinkserver_rd450x_firmware, Thinkserver_rd540_firmware, Thinkserver_rd550_firmware, Thinkserver_rd640_firmware, Thinkserver_rd650_firmware, Thinkserver_rq750_firmware, Thinkserver_rs160_firmware, Thinkserver_sd350_firmware, Thinkserver_td340_firmware, Thinkserver_td350_firmware, Thinkserver_ts460_firmware, Thinksystem_hr630x_firmware, Thinksystem_hr650x_firmware, Thinksystem_sr630_firmware, Xclarity_administrator, Openslp, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 9.8
2017-01-23 CVE-2016-7567 Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string. Openslp N/A
2019-12-02 CVE-2012-4428 openslp: SLPIntersectStringList()' Function has a DoS vulnerability Ubuntu_linux, Debian_linux, Fedora, Openslp N/A
2017-03-27 CVE-2016-4912 The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure. Openslp 7.5
2017-10-22 CVE-2015-5177 Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package. Debian_linux, Openslp 7.5
2011-03-11 CVE-2010-3609 The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information. Openslp, Esx, Esxi N/A
2005-05-02 CVE-2005-0769 Multiple buffer overflows in OpenSLP before 1.1.5 allow remote attackers to have an unknown impact via malformed SLP packets. Openslp N/A
2003-11-17 CVE-2003-0875 Symbolic link vulnerability in the slpd script slpd.all_init for OpenSLP before 1.0.11 allows local users to overwrite arbitrary files via the route.check temporary file. Openslp N/A