RHEL 8 : tcpdump (RHSA-2020:4760)

critical Nessus Plugin ID 142444

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:4760 advisory.

- tcpdump: SMB data printing mishandled (CVE-2018-10103, CVE-2018-10105)

- tcpdump: Buffer over-read in ldp_tlv_print() function in print-ldp.c (CVE-2018-14461)

- tcpdump: Buffer over-read in icmp_print() function in print-icmp.c (CVE-2018-14462)

- tcpdump: Buffer over-read in vrrp_print() function in print-vrrp.c (CVE-2018-14463)

- tcpdump: Buffer over-read in lmp_print_data_link_subobjs() function in print-lmp.c (CVE-2018-14464)

- tcpdump: Buffer over-read in rsvp_obj_print() function in print-rsvp.c (CVE-2018-14465)

- tcpdump: Buffer over-read in print-icmp6.c (CVE-2018-14466)

- tcpdump: Buffer over-read in bgp_capabilities_print() in print-bgp.c (CVE-2018-14467)

- tcpdump: Buffer over-read in mfr_print() function in print-fr.c (CVE-2018-14468)

- tcpdump: Buffer over-read in ikev1_n_print() function in print-isakmp.c (CVE-2018-14469)

- tcpdump: Buffer over-read in babel_print_v2() in print-babel.c (CVE-2018-14470)

- tcpdump: Out of bounds read/write in in get_next_file() in tcpdump.c (CVE-2018-14879)

- tcpdump: Buffer over-read in ospf6_print_lshdr() function in print-ospf6.c (CVE-2018-14880)

- tcpdump: Buffer over-read in bgp_capabilities_print() function in print-bgp.c (CVE-2018-14881)

- tcpdump: Buffer over-read in function rpl_dio_printopt in print-icmp6.c (CVE-2018-14882)

- tcpdump: Buffer over-read in print-802_11.c (CVE-2018-16227)

- tcpdump: Access to uninitialized buffer in print_prefix() function in print-hncp.c (CVE-2018-16228)

- tcpdump: Buffer over-read in dccp_print_option() function in print-dccp.c (CVE-2018-16229)

- tcpdump: Buffer over-read in bgp_attr_print() function in print-bgp.c (CVE-2018-16230)

- tcpdump: Resource exhaustion in bgp_attr_print() function in print-bgp.c (CVE-2018-16300)

- tcpdump: Buffer over-read in print_trans() function in print-smb.c (CVE-2018-16451)

- tcpdump: Resource exhaustion in smb_fdata() funtion in smbutil.c (CVE-2018-16452)

- tcpdump: Buffer overflow in lmp_print_data_link_subobjs() in print-lmp.c (CVE-2019-15166)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected tcpdump package.

See Also

https://access.redhat.com/security/cve/CVE-2018-10103

https://access.redhat.com/security/cve/CVE-2018-10105

https://access.redhat.com/security/cve/CVE-2018-14461

https://access.redhat.com/security/cve/CVE-2018-14462

https://access.redhat.com/security/cve/CVE-2018-14463

https://access.redhat.com/security/cve/CVE-2018-14464

https://access.redhat.com/security/cve/CVE-2018-14465

https://access.redhat.com/security/cve/CVE-2018-14466

https://access.redhat.com/security/cve/CVE-2018-14467

https://access.redhat.com/security/cve/CVE-2018-14468

https://access.redhat.com/security/cve/CVE-2018-14469

https://access.redhat.com/security/cve/CVE-2018-14470

https://access.redhat.com/security/cve/CVE-2018-14879

https://access.redhat.com/security/cve/CVE-2018-14880

https://access.redhat.com/security/cve/CVE-2018-14881

https://access.redhat.com/security/cve/CVE-2018-14882

https://access.redhat.com/security/cve/CVE-2018-16227

https://access.redhat.com/security/cve/CVE-2018-16228

https://access.redhat.com/security/cve/CVE-2018-16229

https://access.redhat.com/security/cve/CVE-2018-16230

https://access.redhat.com/security/cve/CVE-2018-16300

https://access.redhat.com/security/cve/CVE-2018-16451

https://access.redhat.com/security/cve/CVE-2018-16452

https://access.redhat.com/security/cve/CVE-2019-15166

https://access.redhat.com/errata/RHSA-2020:4760

https://bugzilla.redhat.com/1760430

https://bugzilla.redhat.com/1760445

https://bugzilla.redhat.com/1760447

https://bugzilla.redhat.com/1760449

https://bugzilla.redhat.com/1760453

https://bugzilla.redhat.com/1760455

https://bugzilla.redhat.com/1760457

https://bugzilla.redhat.com/1760458

https://bugzilla.redhat.com/1760461

https://bugzilla.redhat.com/1760463

https://bugzilla.redhat.com/1760464

https://bugzilla.redhat.com/1760468

https://bugzilla.redhat.com/1760504

https://bugzilla.redhat.com/1760505

https://bugzilla.redhat.com/1760506

https://bugzilla.redhat.com/1760507

https://bugzilla.redhat.com/1760509

https://bugzilla.redhat.com/1760512

https://bugzilla.redhat.com/1760513

https://bugzilla.redhat.com/1760514

https://bugzilla.redhat.com/1760516

https://bugzilla.redhat.com/1760517

https://bugzilla.redhat.com/1760518

https://bugzilla.redhat.com/1760520

Plugin Details

Severity: Critical

ID: 142444

File Name: redhat-RHSA-2020-4760.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/4/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10105

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:tcpdump

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 10/3/2019

Reference Information

CVE: CVE-2018-10103, CVE-2018-10105, CVE-2018-14461, CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16451, CVE-2018-16452, CVE-2019-15166

CWE: 119, 125, 20, 400, 665

RHSA: 2020:4760