Upstream information

CVE-2020-8036 at MITRE

Description

The tok2strbuf() function in tcpdump 4.10.0-PRE-GIT was used by the SOME/IP dissector in an unsafe way.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1178460 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 tcpdump Not affected
SUSE Linux Enterprise Real Time 15 SP3 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP5 tcpdump Not affected
SUSE Linux Enterprise Server 12-LTSS tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tcpdump Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS tcpdump Not affected
SLES15-SP1-CHOST-BYOS-Azure tcpdump Not affected
SLES15-SP1-CHOST-BYOS-EC2 tcpdump Not affected
SLES15-SP1-CHOST-BYOS-GCE tcpdump Not affected
SLES15-SP2-CHOST-BYOS-Aliyun tcpdump Not affected
SLES15-SP2-CHOST-BYOS-Azure tcpdump Not affected
SLES15-SP2-CHOST-BYOS-EC2 tcpdump Not affected
SLES15-SP2-CHOST-BYOS-GCE tcpdump Not affected
SLES15-SP3-CHOST-BYOS-Aliyun tcpdump Not affected
SLES15-SP3-CHOST-BYOS-Azure tcpdump Not affected
SLES15-SP3-CHOST-BYOS-EC2 tcpdump Not affected
SLES15-SP3-CHOST-BYOS-GCE tcpdump Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS tcpdump Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tcpdump Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 tcpdump Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP2-BCL tcpdump Not affected
SUSE Linux Enterprise Server 15 SP2 tcpdump Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 15 SP3 tcpdump Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 15-ESPOS tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 15 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tcpdump Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tcpdump Not affected
SUSE CaaS Platform 4.0 tcpdump Not affected
SUSE Enterprise Storage 5 tcpdump Not affected
SUSE Enterprise Storage 6 tcpdump Not affected
SUSE Enterprise Storage 7 tcpdump Not affected
SUSE Linux Enterprise Desktop 12 tcpdump Not affected
SUSE Linux Enterprise Desktop 12 SP1 tcpdump Not affected
SUSE Linux Enterprise Desktop 12 SP2 tcpdump Not affected
SUSE Linux Enterprise Desktop 12 SP3 tcpdump Not affected
SUSE Linux Enterprise Desktop 12 SP4 tcpdump Not affected
SUSE Linux Enterprise Desktop 15 tcpdump Not affected
SUSE Linux Enterprise Desktop 15 SP1 tcpdump Not affected
SUSE Linux Enterprise Desktop 15 SP2 tcpdump Not affected
SUSE Linux Enterprise Desktop 15 SP3 tcpdump Not affected
SUSE Linux Enterprise Module for Basesystem 15 tcpdump Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 tcpdump Not affected
SUSE Linux Enterprise Point of Service 11 SP3 tcpdump Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 tcpdump Not affected
SUSE Linux Enterprise Real Time 15 SP2 tcpdump Not affected
SUSE Linux Enterprise Server 11 SP3 tcpdump Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 11 SP4 tcpdump Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS tcpdump Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 12 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP1 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP2 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP3 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tcpdump Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP4 tcpdump Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS tcpdump Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 15 tcpdump Not affected
SUSE Linux Enterprise Server 15 SP1 tcpdump Not affected
SUSE Linux Enterprise Server 15 SP1-BCL tcpdump Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS tcpdump Not affected
SUSE Linux Enterprise Server 15 SP2-BCL tcpdump Not affected
SUSE Linux Enterprise Server 15 SP3-BCL tcpdump Not affected
SUSE Linux Enterprise Server 15-LTSS tcpdump Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tcpdump Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tcpdump Not affected
SUSE Manager Proxy 4.0 tcpdump Not affected
SUSE Manager Proxy 4.1 tcpdump Not affected
SUSE Manager Proxy 4.2 tcpdump Not affected
SUSE Manager Retail Branch Server 4.0 tcpdump Not affected
SUSE Manager Retail Branch Server 4.1 tcpdump Not affected
SUSE Manager Retail Branch Server 4.2 tcpdump Not affected
SUSE Manager Server 4.0 tcpdump Not affected
SUSE Manager Server 4.1 tcpdump Not affected
SUSE Manager Server 4.2 tcpdump Not affected
SUSE OpenStack Cloud 7 tcpdump Not affected
SUSE OpenStack Cloud 8 tcpdump Not affected
SUSE OpenStack Cloud 9 tcpdump Not affected
SUSE OpenStack Cloud Crowbar 8 tcpdump Not affected
SUSE OpenStack Cloud Crowbar 9 tcpdump Not affected
Container Status
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
tcpdumpNot affected


SUSE Timeline for this CVE

CVE page created: Thu Nov 5 01:47:01 2020
CVE page last modified: Thu Feb 1 01:36:11 2024