Security update for nmap

Announcement ID: SUSE-SU-2019:2425-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-18594 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-18594 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-15173 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-15173 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • SUSE Package Hub 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for nmap fixes the following issues:

Security issue fixed:

  • CVE-2017-18594: Fixed a denial of service condition due to a double free when an SSH connection fails. (bsc#1148742)

Non-security issue fixed:

  • Fixed a regression in the version scanner caused, by the fix for CVE-2018-15173. (bsc#1135350)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2425=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2425=1
  • SUSE Package Hub 15
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2425=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • nmap-debugsource-7.70-3.12.1
    • nmap-7.70-3.12.1
    • nmap-debuginfo-7.70-3.12.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • nmap-debugsource-7.70-3.12.1
    • nmap-7.70-3.12.1
    • nmap-debuginfo-7.70-3.12.1
  • SUSE Package Hub 15 (aarch64 ppc64le s390x x86_64)
    • nping-debuginfo-7.70-3.12.1
    • nmap-debugsource-7.70-3.12.1
    • nmap-debuginfo-7.70-3.12.1
    • nping-7.70-3.12.1

References: