Red Hat update for openslp

This security advisory describes one high risk vulnerability.


1) Out-of-bounds write


Severity: High


CVSSv3: 8.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2019-5544


CWE-ID: CWE-787 - Out-of-bounds Write


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a boundary error when processing untrusted input in OpenSLP. A remote attacker with network access to port 427 on an ESXi host or on any Horizon DaaS management appliance can overwrite the heap of the OpenSLP service, trigger out-of-bounds write and execute arbitrary code on the target system.


Note: This vulnerability affects Horizon DaaS 8.x


Mitigation

Install updates from vendor's website.


Vulnerable software versions

Red Hat Enterprise Linux for IBM z Systems: 7


Red Hat Enterprise Linux for Scientific Computing: 7


Red Hat Enterprise Linux Desktop: 7


Red Hat Enterprise Linux Workstation: 7


Red Hat Enterprise Linux Server: 7


CPE
External links

https://access.redhat.com/errata/RHSA-2019:4240


Q & A


Can this vulnerability be exploited remotely?


Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.


Is there known malware, which exploits this vulnerability?


No. We are not aware of malware exploiting ..

Support the originator by clicking the read the rest link below.