Upstream information

CVE-2017-13045 at MITRE

Description

The VQP parser in tcpdump before 4.9.2 has a buffer over-read in print-vqp.c:vqp_print().

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact Partial None
Integrity Impact Partial None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1050219 [RESOLVED / DUPLICATE], 1050222 [RESOLVED / DUPLICATE], 1050225 [RESOLVED / DUPLICATE], 1057247 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • tcpdump >= 4.9.2-14.5.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • tcpdump >= 4.9.2-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA tcpdump-4.9.2-3.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • tcpdump >= 4.9.2-3.15.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA tcpdump-4.9.2-3.15.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • tcpdump >= 4.9.2-3.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA tcpdump-4.9.2-3.9.1
SUSE Linux Enterprise Desktop 12 SP2
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1776
SUSE Linux Enterprise Desktop 12 SP3
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1776
SUSE Linux Enterprise Desktop 12 SP4
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA tcpdump-4.9.2-14.5.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • tcpdump >= 4.99.1-150400.1.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA tcpdump-4.99.1-150400.1.8
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • tcpdump >= 4.99.1-150400.1.8
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA tcpdump-4.99.1-150400.1.8
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • tcpdump >= 4.9.2-1.31
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA tcpdump-4.9.2-1.31
SUSE Linux Enterprise High Performance Computing 12 SP5
  • tcpdump >= 4.9.2-14.14.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA tcpdump-4.9.2-14.14.1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1776
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2017-1776
SUSE Linux Enterprise Server 12 SP4
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA tcpdump-4.9.2-14.5.1
SUSE Linux Enterprise Server 12 SP5
  • tcpdump >= 4.9.2-14.14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA tcpdump-4.9.2-14.14.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • tcpdump >= 4.9.2-14.5.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1776
openSUSE Tumbleweed
  • tcpdump >= 4.99.1-1.2
Patchnames:
openSUSE Tumbleweed GA tcpdump-4.99.1-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 tcpdump Affected
SUSE Linux Enterprise Real Time 15 SP3 tcpdump Already fixed
SUSE Linux Enterprise Server 12 SP5 tcpdump Affected
SUSE Linux Enterprise Server 12-LTSS tcpdump Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tcpdump Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS tcpdump Already fixed
SLES15-SP1-CHOST-BYOS-Azure tcpdump Already fixed
SLES15-SP1-CHOST-BYOS-EC2 tcpdump Already fixed
SLES15-SP1-CHOST-BYOS-GCE tcpdump Already fixed
SLES15-SP2-CHOST-BYOS-Aliyun tcpdump Already fixed
SLES15-SP2-CHOST-BYOS-Azure tcpdump Already fixed
SLES15-SP2-CHOST-BYOS-EC2 tcpdump Already fixed
SLES15-SP2-CHOST-BYOS-GCE tcpdump Already fixed
SLES15-SP3-CHOST-BYOS-Aliyun tcpdump Already fixed
SLES15-SP3-CHOST-BYOS-Azure tcpdump Already fixed
SLES15-SP3-CHOST-BYOS-EC2 tcpdump Already fixed
SLES15-SP3-CHOST-BYOS-GCE tcpdump Already fixed
SLES15-SP3-CHOST-BYOS-SAP-CCloud tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tcpdump Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS tcpdump Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 tcpdump Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL tcpdump Affected
SUSE Linux Enterprise Server 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP3 tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tcpdump Already fixed
SUSE Linux Enterprise Server 15-ESPOS tcpdump Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 tcpdump Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tcpdump Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tcpdump Affected
SUSE CaaS Platform 4.0 tcpdump Already fixed
SUSE Enterprise Storage 6 tcpdump Already fixed
SUSE Enterprise Storage 7 tcpdump Already fixed
SUSE Linux Enterprise Desktop 12 tcpdump Affected
SUSE Linux Enterprise Desktop 12 SP1 tcpdump Affected
SUSE Linux Enterprise Desktop 12 SP2 tcpdump Released
SUSE Linux Enterprise Desktop 12 SP3 tcpdump Released
SUSE Linux Enterprise Desktop 12 SP4 tcpdump Affected
SUSE Linux Enterprise Desktop 15 tcpdump Already fixed
SUSE Linux Enterprise Desktop 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise Desktop 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise Desktop 15 SP3 tcpdump Already fixed
SUSE Linux Enterprise Module for Basesystem 15 tcpdump Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 tcpdump Released
SUSE Linux Enterprise Real Time 15 SP2 tcpdump Already fixed
SUSE Linux Enterprise Server 11 SP3 tcpdump Affected
SUSE Linux Enterprise Server 11 SP3 LTSS tcpdump Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS tcpdump Affected
SUSE Linux Enterprise Server 11 SP4 tcpdump Affected
SUSE Linux Enterprise Server 11 SP4 LTSS tcpdump Released
SUSE Linux Enterprise Server 11 SP4-LTSS tcpdump Released
SUSE Linux Enterprise Server 12 tcpdump Affected
SUSE Linux Enterprise Server 12 SP1 tcpdump Affected
SUSE Linux Enterprise Server 12 SP1-LTSS tcpdump Unsupported
SUSE Linux Enterprise Server 12 SP2 tcpdump Released
SUSE Linux Enterprise Server 12 SP2-ESPOS tcpdump Affected
SUSE Linux Enterprise Server 12 SP2-LTSS tcpdump Affected
SUSE Linux Enterprise Server 12 SP3 tcpdump Released
SUSE Linux Enterprise Server 12 SP3-BCL tcpdump Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS tcpdump Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS tcpdump Unsupported
SUSE Linux Enterprise Server 12 SP4 tcpdump Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS tcpdump Affected
SUSE Linux Enterprise Server 12 SP4-LTSS tcpdump Affected
SUSE Linux Enterprise Server 15 tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP1 tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL tcpdump Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tcpdump Already fixed
SUSE Linux Enterprise Server 15-LTSS tcpdump Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tcpdump Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tcpdump Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tcpdump Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tcpdump Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tcpdump Affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 tcpdump Released
SUSE Manager Proxy 4.0 tcpdump Already fixed
SUSE Manager Proxy 4.1 tcpdump Already fixed
SUSE Manager Proxy 4.2 tcpdump Already fixed
SUSE Manager Retail Branch Server 4.0 tcpdump Already fixed
SUSE Manager Retail Branch Server 4.1 tcpdump Already fixed
SUSE Manager Retail Branch Server 4.2 tcpdump Already fixed
SUSE Manager Server 4.0 tcpdump Already fixed
SUSE Manager Server 4.1 tcpdump Already fixed
SUSE Manager Server 4.2 tcpdump Already fixed
SUSE OpenStack Cloud 7 tcpdump Affected
SUSE OpenStack Cloud 8 tcpdump Affected
SUSE OpenStack Cloud 9 tcpdump Affected
SUSE OpenStack Cloud Crowbar 8 tcpdump Affected
SUSE OpenStack Cloud Crowbar 9 tcpdump Affected
Container Status
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
tcpdumpAlready fixed


SUSE Timeline for this CVE

CVE page created: Tue Sep 5 17:28:16 2017
CVE page last modified: Thu Feb 1 01:22:51 2024