Recommended update for tcpdump

Announcement ID: SUSE-RU-2018:3087-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7975 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for tcpdump provides the following fix:

  • The original fix for CVE-2016-7975 was using a variable before declaring it. Fix this by moving the declaration before any usage. (bsc#1094241, CVE-2016-7975)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tcpdump-13809=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tcpdump-13809=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • tcpdump-3.9.8-1.30.8.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • tcpdump-3.9.8-1.30.8.1

References: