SUSE SLES12 Security Update : tcpdump (SUSE-SU-2020:3360-1)

critical Nessus Plugin ID 143787

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tcpdump fixes the following issues :

CVE-2020-8037: Fixed an issue where PPP decapsulator did not allocate the right buffer size (bsc#1178466).

The previous update of tcpdump already fixed variuous Buffer overflow/overread vulnerabilities [bsc#1153098, bsc#1153332]

CVE-2017-16808 (AoE)

CVE-2018-14468 (FrameRelay)

CVE-2018-14469 (IKEv1)

CVE-2018-14470 (BABEL)

CVE-2018-14466 (AFS/RX)

CVE-2018-14461 (LDP)

CVE-2018-14462 (ICMP)

CVE-2018-14465 (RSVP)

CVE-2018-14464 (LMP)

CVE-2019-15166 (LMP)

CVE-2018-14880 (OSPF6)

CVE-2018-14882 (RPL)

CVE-2018-16227 (802.11)

CVE-2018-16229 (DCCP)

CVE-2018-14467 (BGP)

CVE-2018-14881 (BGP)

CVE-2018-16230 (BGP)

CVE-2018-16300 (BGP)

CVE-2018-14463 (VRRP)

CVE-2019-15167 (VRRP)

CVE-2018-14879 (tcpdump -V)

CVE-2018-16228 (HNCP) is a duplicate of the already fixed CVE-2019-1010220

CVE-2018-16301 (fixed in libpcap)

CVE-2018-16451 (SMB)

CVE-2018-16452 (SMB)

CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled)

CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3360=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1153098

https://bugzilla.suse.com/show_bug.cgi?id=1153332

https://bugzilla.suse.com/show_bug.cgi?id=1178466

https://www.suse.com/security/cve/CVE-2017-16808/

https://www.suse.com/security/cve/CVE-2018-10103/

https://www.suse.com/security/cve/CVE-2018-10105/

https://www.suse.com/security/cve/CVE-2018-14461/

https://www.suse.com/security/cve/CVE-2018-14462/

https://www.suse.com/security/cve/CVE-2018-14463/

https://www.suse.com/security/cve/CVE-2018-14464/

https://www.suse.com/security/cve/CVE-2018-14465/

https://www.suse.com/security/cve/CVE-2018-14466/

https://www.suse.com/security/cve/CVE-2018-14467/

https://www.suse.com/security/cve/CVE-2018-14468/

https://www.suse.com/security/cve/CVE-2018-14469/

https://www.suse.com/security/cve/CVE-2018-14470/

https://www.suse.com/security/cve/CVE-2018-14879/

https://www.suse.com/security/cve/CVE-2018-14880/

https://www.suse.com/security/cve/CVE-2018-14881/

https://www.suse.com/security/cve/CVE-2018-14882/

https://www.suse.com/security/cve/CVE-2018-16227/

https://www.suse.com/security/cve/CVE-2018-16228/

https://www.suse.com/security/cve/CVE-2018-16229/

https://www.suse.com/security/cve/CVE-2018-16230/

https://www.suse.com/security/cve/CVE-2018-16300/

https://www.suse.com/security/cve/CVE-2018-16301/

https://www.suse.com/security/cve/CVE-2018-16451/

https://www.suse.com/security/cve/CVE-2018-16452/

https://www.suse.com/security/cve/CVE-2019-1010220/

https://www.suse.com/security/cve/CVE-2019-15166/

https://www.suse.com/security/cve/CVE-2019-15167/

https://www.suse.com/security/cve/CVE-2020-8037/

http://www.nessus.org/u?9c916938

Plugin Details

Severity: Critical

ID: 143787

File Name: suse_SU-2020-3360-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10105

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:tcpdump, p-cpe:/a:novell:suse_linux:tcpdump-debuginfo, p-cpe:/a:novell:suse_linux:tcpdump-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/17/2020

Vulnerability Publication Date: 11/13/2017

Reference Information

CVE: CVE-2017-16808, CVE-2018-10103, CVE-2018-10105, CVE-2018-14461, CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16301, CVE-2018-16451, CVE-2018-16452, CVE-2019-1010220, CVE-2019-15166, CVE-2019-15167, CVE-2020-8037