Rocky Linux 8 : tcpdump (RLSA-2020:4760)

critical Nessus Plugin ID 184759

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:4760 advisory.

- tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2). (CVE-2018-10103)

- tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2). (CVE-2018-10105)

- The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().
(CVE-2018-14461)

- The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().
(CVE-2018-14462)

- The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. (CVE-2018-14463)

- The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print- lmp.c:lmp_print_data_link_subobjs(). (CVE-2018-14464)

- The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
(CVE-2018-14465)

- The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert(). (CVE-2018-14466)

- The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP). (CVE-2018-14467)

- The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().
(CVE-2018-14468)

- The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().
(CVE-2018-14469)

- The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().
(CVE-2018-14470)

- The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file(). (CVE-2018-14879)

- The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().
(CVE-2018-14880)

- The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART). (CVE-2018-14881)

- The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c. (CVE-2018-14882)

- The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield. (CVE-2018-16227)

- The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().
(CVE-2018-16228)

- The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in print-dccp.c:dccp_print_option().
(CVE-2018-16229)

- The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print() (MP_REACH_NLRI). (CVE-2018-16230)

- The BGP parser in tcpdump before 4.9.3 allows stack consumption in print-bgp.c:bgp_attr_print() because of unlimited recursion. (CVE-2018-16300)

- The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN. (CVE-2018-16451)

- The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil.c:smb_fdata() via recursion.
(CVE-2018-16452)

- lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds checks.
(CVE-2019-15166)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected tcpdump, tcpdump-debuginfo and / or tcpdump-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4760

https://bugzilla.redhat.com/show_bug.cgi?id=1760430

https://bugzilla.redhat.com/show_bug.cgi?id=1760445

https://bugzilla.redhat.com/show_bug.cgi?id=1760447

https://bugzilla.redhat.com/show_bug.cgi?id=1760449

https://bugzilla.redhat.com/show_bug.cgi?id=1760453

https://bugzilla.redhat.com/show_bug.cgi?id=1760455

https://bugzilla.redhat.com/show_bug.cgi?id=1760457

https://bugzilla.redhat.com/show_bug.cgi?id=1760458

https://bugzilla.redhat.com/show_bug.cgi?id=1760461

https://bugzilla.redhat.com/show_bug.cgi?id=1760463

https://bugzilla.redhat.com/show_bug.cgi?id=1760464

https://bugzilla.redhat.com/show_bug.cgi?id=1760468

https://bugzilla.redhat.com/show_bug.cgi?id=1760504

https://bugzilla.redhat.com/show_bug.cgi?id=1760505

https://bugzilla.redhat.com/show_bug.cgi?id=1760506

https://bugzilla.redhat.com/show_bug.cgi?id=1760507

https://bugzilla.redhat.com/show_bug.cgi?id=1760509

https://bugzilla.redhat.com/show_bug.cgi?id=1760512

https://bugzilla.redhat.com/show_bug.cgi?id=1760513

https://bugzilla.redhat.com/show_bug.cgi?id=1760514

https://bugzilla.redhat.com/show_bug.cgi?id=1760516

https://bugzilla.redhat.com/show_bug.cgi?id=1760517

https://bugzilla.redhat.com/show_bug.cgi?id=1760518

https://bugzilla.redhat.com/show_bug.cgi?id=1760520

https://bugzilla.redhat.com/show_bug.cgi?id=1804063

Plugin Details

Severity: Critical

ID: 184759

File Name: rocky_linux_RLSA-2020-4760.nasl

Version: 1.0

Type: local

Published: 11/6/2023

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10105

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:tcpdump, p-cpe:/a:rocky:linux:tcpdump-debuginfo, p-cpe:/a:rocky:linux:tcpdump-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 10/3/2019

Reference Information

CVE: CVE-2018-10103, CVE-2018-10105, CVE-2018-14461, CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465, CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469, CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881, CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229, CVE-2018-16230, CVE-2018-16300, CVE-2018-16451, CVE-2018-16452, CVE-2019-15166