Fedora 30 : nfdump (2019-0fbfb00cbb)

high Nessus Plugin ID 128126

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

2019-08-14

- Fix compile issues

- Fix output buffer size for lzo1x_decompress_safe()

2019-08-07

- Fix VerifyExtensionMap #179

2019-08-06

- Fix compile errors

2019-08-05

- Fix nfdump.1 man page. #175

- Fix off by 1 array. #173

- Fix use after free in ModifyCompressFile

- Add bound checks in AddExporterStat #174

- Add bound checks in AddSamplerInfo #176

- Add bound checks in AddExporterInfo

- Fix checks in InsertExtensionMap #177

- Remove COMPAT15 code - should no longer be needed.

- Move version to v1.6.18

- Merge pull request #167

- Cleanup old code

- Replace depricated pcap_lookupdev call in nfpcapd

2019-07-31

- Add early record size sanity check also for nfprofile, nfanon and nfreplay

2019-07-26

- nfpcapd cleanup, add some more monitoring

- Fix hbo_exporter.c:249_1 segfault

- Fix hbo_nffile_inline.c:85_1 segfault

- Fix hbo_nfx.c:216_3 segfault

- Update minilzo to v2.10

- Change to safe lzo decompress function

2019-07-25

- Rework nfpcapd and add it officially to the nfdump collection.

- Add nfpcapd man page

- Fix potential unsigned integer underflow #171

2019-07-16

- Add latency extension if dumping flowcache

2019-07-15

- Fix typos

- Fix exporter struct inconsistancies. Coredump on ARM otherwise.

2019-07-02

- Add ipfix element #150, #151 unix time start/end

- Fix display bug raw record

2019-06-01

- Add ipfix dyn element handling.

- Add empty m4 directory - keep autoconf happy

2019-06-01

- Fix issue #162 - ipfix mpls sequece.

- Fix issue #156 - print flowtable index error

2019-03-17

- Fix spec file

- Remove non thread safe logging in nfpcapd

2018-11-24

- Fix protocol tag for protocol 87 - TCF - #130

- Add TCP flags ECN,CVR - #132

- Fix some error messages to be printed to the correct stream #135

- Add missing -M command line help to nfcapd

- Remove padding byte warning in log #141

- Fix bug to accept -y compression flag in nfcapd. - #145

2018-06-24

- Fix bookkeeper type - use key_t

- Add multiple packet repeaters to nfcapd/sfcapd. Up to 8 repeaters (-R) can be defined.

- Ignore OSX .DS_Store files in -R file list

- Add CISCO ASA elements initiatorPackets (298) responderPackets (299)

- Merge #120 pull request for -z parameter to nfreplay

- Update man page nfreplay

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected nfdump package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-0fbfb00cbb

Plugin Details

Severity: High

ID: 128126

File Name: fedora_2019-0fbfb00cbb.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/26/2019

Updated: 1/2/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:nfdump, cpe:/o:fedoraproject:fedora:30

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/24/2019

Vulnerability Publication Date: 7/16/2019

Reference Information

CVE: CVE-2019-1010057, CVE-2019-14459