Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 9 of 9 results


CVE-2023-29552

High priority
Vulnerable

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a...

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg Not in release Not in release Not in release Not in release Vulnerable
Show less packages

CVE-2019-5544

Medium priority
Fixed

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg Not in release Not in release Fixed
Show less packages

CVE-2017-17833

Medium priority
Fixed

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg Not in release Fixed
Show less packages

CVE-2016-4912

Low priority
Ignored

The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure.

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg Not affected
Show less packages

CVE-2016-7567

Medium priority
Not affected

Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string.

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg Not affected
Show less packages

CVE-2015-5177

Medium priority
Fixed

Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg
Show less packages

CVE-2012-4428

Low priority

Some fixes available 2 of 10

openslp: SLPIntersectStringList()' Function has a DoS vulnerability

1 affected packages

openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp-dfsg
Show less packages

CVE-2010-3609

Medium priority
Fixed

The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to...

2 affected packages

openslp, openslp-dfsg

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp
openslp-dfsg
Show less packages

CVE-2005-0769

Unknown priority
Fixed

Multiple buffer overflows in OpenSLP before 1.1.5 allow remote attackers to have an unknown impact via malformed SLP packets.

1 affected packages

openslp

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
openslp
Show less packages