ID CVE-2005-0769
Summary Multiple buffer overflows in OpenSLP before 1.1.5 allow remote attackers to have an unknown impact via malformed SLP packets.
References
Vulnerable Configurations
  • cpe:2.3:a:openslp:openslp:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.8_a:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.8_a:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.9_a:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.9_a:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.0_.0:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.0_.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openslp:openslp:1.2_.0:*:*:*:*:*:*:*
    cpe:2.3:a:openslp:openslp:1.2_.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 19-10-2018 - 15:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 12792
gentoo GLSA-200503-25
hp
  • HPSBUX02129
  • SSRT061149
mandrake MDKSA-2005:055
secunia
  • 14561
  • 22128
suse SUSE-SA:2005:015
ubuntu USN-98-1
vupen ADV-2006-3879
xf openslp-slp-bo(19683)
Last major update 19-10-2018 - 15:31
Published 02-05-2005 - 04:00
Last modified 19-10-2018 - 15:31
Back to Top