9.8
CRITICAL
CVE-2017-17833
OpenSLP Remote Code Execution Vulnerability
Description

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

INFO

Published Date :

April 23, 2018, 6:29 p.m.

Last Modified :

May 15, 2020, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-17833 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo xclarity_administrator
2 Lenovo thinksystem_sr630_firmware
3 Lenovo thinkserver_rd650_firmware
4 Lenovo thinkserver_td350_firmware
5 Lenovo thinkserver_rd350_firmware
6 Lenovo thinkserver_rd550_firmware
7 Lenovo thinkserver_rd450_firmware
8 Lenovo thinkserver_rd350g_firmware
9 Lenovo thinkserver_rd350x_firmware
10 Lenovo thinkserver_rd450x_firmware
11 Lenovo thinksystem_hr630x_firmware
12 Lenovo thinksystem_hr650x_firmware
13 Lenovo flex_system_fc3171_8gb_san_switch_firmware
14 Lenovo storage_n3310_firmware
15 Lenovo storage_n4610_firmware
16 Lenovo bm_nextscale_fan_power_controller
17 Lenovo cmm
18 Lenovo fan_power_controller
19 Lenovo imm1
20 Lenovo imm2
21 Lenovo thinkserver_rd340_firmware
22 Lenovo thinkserver_rd440_firmware
23 Lenovo thinkserver_rd540_firmware
24 Lenovo thinkserver_rd640_firmware
25 Lenovo thinkserver_rq750_firmware
26 Lenovo thinkserver_rs160_firmware
27 Lenovo thinkserver_sd350_firmware
28 Lenovo thinkserver_td340_firmware
29 Lenovo thinkserver_ts460_firmware
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Openslp openslp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17833.

URL Resource
http://support.lenovo.com/us/en/solutions/LEN-18247 Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2240 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2308 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html Issue Tracking Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202005-12
https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/ Patch Third Party Advisory
https://usn.ubuntu.com/3708-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17833 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17833 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202005-12 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type http://support.lenovo.com/us/en/solutions/LEN-18247 Third Party Advisory http://support.lenovo.com/us/en/solutions/LEN-18247 Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3708-1/ No Types Assigned https://usn.ubuntu.com/3708-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2240 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2240 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2308 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2308 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html Issue Tracking, Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html Issue Tracking, Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkserver_rd350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd350x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkserver_rd350x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd450x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkserver_rd450x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinksystem_hr630x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinksystem_hr630x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinksystem_hr650x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinksystem_hr650x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinksystem_sr630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinksystem_sr630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:flex_system_fc3171_8gb_san_switch_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.13.02.00 OR cpe:2.3:h:lenovo:flex_system_fc3171_8gb_san_switch:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storage_n3310_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:storage_n3310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storage_n4610_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:storage_n4610:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:lenovo:bm_nextscale_fan_power_controller:*:*:*:*:*:*:*:* versions up to (excluding) 24p-2.15 *cpe:2.3:a:lenovo:cmm:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.0 *cpe:2.3:a:lenovo:fan_power_controller:*:*:*:*:*:*:*:* versions up to (excluding) 30r-1.13 *cpe:2.3:a:lenovo:imm1:*:*:*:*:*:*:*:* versions up to (excluding) 1.55 *cpe:2.3:a:lenovo:imm2:*:*:*:*:*:*:*:* versions up to (excluding) 4.70 *cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.0
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd340_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 50.00 OR cpe:2.3:h:lenovo:thinkserver_rd340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:thinkserver_rd350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd440_firmware:*:*:*:*:*:*:*:* versions up to (including) 50.00 OR cpe:2.3:h:lenovo:thinkserver_rd440:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd450_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:thinkserver_rd450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd550_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:thinkserver_rd550:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd540_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 50.00 OR cpe:2.3:h:lenovo:thinkserver_rd540:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd640_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 50.00 OR cpe:2.3:h:lenovo:thinkserver_rd640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rd650_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:thinkserver_rd650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rq750_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.40 OR cpe:2.3:h:lenovo:thinkserver_rq750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_rs160_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.32 OR cpe:2.3:h:lenovo:thinkserver_rs160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_sd350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:thinkserver_sd350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_td340_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 46.00 OR cpe:2.3:h:lenovo:thinkserver_td340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_td350_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.53.351 OR cpe:2.3:h:lenovo:thinkserver_td350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:thinkserver_ts460_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.32 OR cpe:2.3:h:lenovo:thinkserver_ts460:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2308 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2240 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3708-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 25, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://support.lenovo.com/us/en/solutions/LEN-18247 No Types Assigned http://support.lenovo.com/us/en/solutions/LEN-18247 Third Party Advisory
    Changed Reference Type https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/ No Types Assigned https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1/ Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:openslp:openslp:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openslp:openslp:1.1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.80 }} -0.01%

score

0.81330

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability