Security update for tcpdump

Announcement ID: SUSE-SU-2019:2088-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-16808 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-16808 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-1010220 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-1010220 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for tcpdump fixes the following issues:

Security issues fixed:

  • CVE-2019-1010220: Fixed a buffer over-read in print_prefix() which may expose data (bsc#1142439).
  • CVE-2017-16808: Fixed a heap-based buffer over-read related to aoe_print() and lookup_emem() (bsc#1068716).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2088=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2088=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2088=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2088=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • tcpdump-4.9.2-14.11.1
    • tcpdump-debuginfo-4.9.2-14.11.1
    • tcpdump-debugsource-4.9.2-14.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • tcpdump-4.9.2-14.11.1
    • tcpdump-debuginfo-4.9.2-14.11.1
    • tcpdump-debugsource-4.9.2-14.11.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • tcpdump-4.9.2-14.11.1
    • tcpdump-debuginfo-4.9.2-14.11.1
    • tcpdump-debugsource-4.9.2-14.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • tcpdump-4.9.2-14.11.1
    • tcpdump-debuginfo-4.9.2-14.11.1
    • tcpdump-debugsource-4.9.2-14.11.1

References: