SUSE SLED15 / SLES15 Security Update : tcpdump (SUSE-SU-2018:4131-1)

medium Nessus Plugin ID 120187

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tcpdump fixes the following issues :

Security issues fixed :

CVE-2018-19519: Fixed a stack-based buffer over-read in the print_prefix function (bsc#1117267)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2945=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1117267

https://www.suse.com/security/cve/CVE-2018-19519/

http://www.nessus.org/u?87b998e3

Plugin Details

Severity: Medium

ID: 120187

File Name: suse_SU-2018-4131-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/16/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:tcpdump, p-cpe:/a:novell:suse_linux:tcpdump-debuginfo, p-cpe:/a:novell:suse_linux:tcpdump-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/14/2018

Vulnerability Publication Date: 11/25/2018

Reference Information

CVE: CVE-2018-19519