openSUSE Security Update: Security update for tcpdump
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:2348-1
Rating:             important
References:         #1068716 #1153098 #1153332 
Cross-References:   CVE-2017-16808 CVE-2018-10103 CVE-2018-10105
                    CVE-2018-14461 CVE-2018-14462 CVE-2018-14463
                    CVE-2018-14464 CVE-2018-14465 CVE-2018-14466
                    CVE-2018-14467 CVE-2018-14468 CVE-2018-14469
                    CVE-2018-14470 CVE-2018-14879 CVE-2018-14880
                    CVE-2018-14881 CVE-2018-14882 CVE-2018-16227
                    CVE-2018-16228 CVE-2018-16229 CVE-2018-16230
                    CVE-2018-16300 CVE-2018-16301 CVE-2018-16451
                    CVE-2018-16452 CVE-2019-1010220 CVE-2019-15166
                    CVE-2019-15167
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes 28 vulnerabilities is now available.

Description:

   This update for tcpdump fixes the following issues:

   - CVE-2017-16808: Fixed a heap-based buffer over-read related to aoe_print
     and lookup_emem (bsc#1068716 bsc#1153098).
   - CVE-2018-10103: Fixed a mishandling of the printing of SMB data
     (bsc#1153098).
   - CVE-2018-10105: Fixed a mishandling of the printing of SMB data
     (bsc#1153098).
   - CVE-2018-14461: Fixed a buffer over-read in print-ldp.c:ldp_tlv_print
     (bsc#1153098).
   - CVE-2018-14462: Fixed a buffer over-read in print-icmp.c:icmp_print
     (bsc#1153098).
   - CVE-2018-14463: Fixed a buffer over-read in print-vrrp.c:vrrp_print
     (bsc#1153098).
   - CVE-2018-14464: Fixed a buffer over-read in
     print-lmp.c:lmp_print_data_link_subobjs (bsc#1153098).
   - CVE-2018-14465: Fixed a buffer over-read in print-rsvp.c:rsvp_obj_print
     (bsc#1153098).
   - CVE-2018-14466: Fixed a buffer over-read in print-rx.c:rx_cache_find
     (bsc#1153098).
   - CVE-2018-14467: Fixed a buffer over-read in
     print-bgp.c:bgp_capabilities_print (bsc#1153098).
   - CVE-2018-14468: Fixed a buffer over-read in print-fr.c:mfr_print
     (bsc#1153098).
   - CVE-2018-14469: Fixed a buffer over-read in print-isakmp.c:ikev1_n_print
     (bsc#1153098).
   - CVE-2018-14470: Fixed a buffer over-read in print-babel.c:babel_print_v2
     (bsc#1153098).
   - CVE-2018-14879: Fixed a buffer overflow in the command-line argument
     parser (bsc#1153098).
   - CVE-2018-14880: Fixed a buffer over-read in the OSPFv3 parser
     (bsc#1153098).
   - CVE-2018-14881: Fixed a buffer over-read in the BGP parser (bsc#1153098).
   - CVE-2018-14882: Fixed a buffer over-read in the ICMPv6 parser
     (bsc#1153098).
   - CVE-2018-16227: Fixed a buffer over-read in the IEEE 802.11 parser in
     print-802_11.c for the Mesh Flags subfield (bsc#1153098).
   - CVE-2018-16228: Fixed a buffer over-read in the HNCP parser
     (bsc#1153098).
   - CVE-2018-16229: Fixed a buffer over-read in the DCCP parser
     (bsc#1153098).
   - CVE-2018-16230: Fixed a buffer over-read in the BGP parser in
     print-bgp.c:bgp_attr_print (bsc#1153098).
   - CVE-2018-16300: Fixed an unlimited recursion in the BGP parser that
     allowed denial-of-service by stack consumption (bsc#1153098).
   - CVE-2018-16301: Fixed a buffer overflow (bsc#1153332 bsc#1153098).
   - CVE-2018-16451: Fixed several buffer over-reads in
     print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN
     (bsc#1153098).
   - CVE-2018-16452: Fixed a stack exhaustion in smbutil.c:smb_fdata
     (bsc#1153098).
   - CVE-2019-15166: Fixed a bounds check in lmp_print_data_link_subobjs
     (bsc#1153098).
   - CVE-2019-15167: Fixed a vulnerability in VRRP (bsc#1153098).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-2348=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      tcpdump-4.9.2-lp151.4.6.1
      tcpdump-debuginfo-4.9.2-lp151.4.6.1
      tcpdump-debugsource-4.9.2-lp151.4.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-16808.html
   https://www.suse.com/security/cve/CVE-2018-10103.html
   https://www.suse.com/security/cve/CVE-2018-10105.html
   https://www.suse.com/security/cve/CVE-2018-14461.html
   https://www.suse.com/security/cve/CVE-2018-14462.html
   https://www.suse.com/security/cve/CVE-2018-14463.html
   https://www.suse.com/security/cve/CVE-2018-14464.html
   https://www.suse.com/security/cve/CVE-2018-14465.html
   https://www.suse.com/security/cve/CVE-2018-14466.html
   https://www.suse.com/security/cve/CVE-2018-14467.html
   https://www.suse.com/security/cve/CVE-2018-14468.html
   https://www.suse.com/security/cve/CVE-2018-14469.html
   https://www.suse.com/security/cve/CVE-2018-14470.html
   https://www.suse.com/security/cve/CVE-2018-14879.html
   https://www.suse.com/security/cve/CVE-2018-14880.html
   https://www.suse.com/security/cve/CVE-2018-14881.html
   https://www.suse.com/security/cve/CVE-2018-14882.html
   https://www.suse.com/security/cve/CVE-2018-16227.html
   https://www.suse.com/security/cve/CVE-2018-16228.html
   https://www.suse.com/security/cve/CVE-2018-16229.html
   https://www.suse.com/security/cve/CVE-2018-16230.html
   https://www.suse.com/security/cve/CVE-2018-16300.html
   https://www.suse.com/security/cve/CVE-2018-16301.html
   https://www.suse.com/security/cve/CVE-2018-16451.html
   https://www.suse.com/security/cve/CVE-2018-16452.html
   https://www.suse.com/security/cve/CVE-2019-1010220.html
   https://www.suse.com/security/cve/CVE-2019-15166.html
   https://www.suse.com/security/cve/CVE-2019-15167.html
   https://bugzilla.suse.com/1068716
   https://bugzilla.suse.com/1153098
   https://bugzilla.suse.com/1153332

-- 

openSUSE: 2019:2348-1: important: tcpdump

October 20, 2019
An update that fixes 28 vulnerabilities is now available.

Description

This update for tcpdump fixes the following issues: - CVE-2017-16808: Fixed a heap-based buffer over-read related to aoe_print and lookup_emem (bsc#1068716 bsc#1153098). - CVE-2018-10103: Fixed a mishandling of the printing of SMB data (bsc#1153098). - CVE-2018-10105: Fixed a mishandling of the printing of SMB data (bsc#1153098). - CVE-2018-14461: Fixed a buffer over-read in print-ldp.c:ldp_tlv_print (bsc#1153098). - CVE-2018-14462: Fixed a buffer over-read in print-icmp.c:icmp_print (bsc#1153098). - CVE-2018-14463: Fixed a buffer over-read in print-vrrp.c:vrrp_print (bsc#1153098). - CVE-2018-14464: Fixed a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs (bsc#1153098). - CVE-2018-14465: Fixed a buffer over-read in print-rsvp.c:rsvp_obj_print (bsc#1153098). - CVE-2018-14466: Fixed a buffer over-read in print-rx.c:rx_cache_find (bsc#1153098). - CVE-2018-14467: Fixed a buffer over-read in print-bgp.c:bgp_capabilities_print (bsc#1153098). - CVE-2018-14468: Fixed a buffer over-read in print-fr.c:mfr_print (bsc#1153098). - CVE-2018-14469: Fixed a buffer over-read in print-isakmp.c:ikev1_n_print (bsc#1153098). - CVE-2018-14470: Fixed a buffer over-read in print-babel.c:babel_print_v2 (bsc#1153098). - CVE-2018-14879: Fixed a buffer overflow in the command-line argument parser (bsc#1153098). - CVE-2018-14880: Fixed a buffer over-read in the OSPFv3 parser (bsc#1153098). - CVE-2018-14881: Fixed a buffer over-read in the BGP parser (bsc#1153098). - CVE-2018-14882: Fixed a buffer over-read in the ICMPv6 parser (bsc#1153098). - CVE-2018-16227: Fixed a buffer over-read in the IEEE 802.11 parser in print-802_11.c for the Mesh Flags subfield (bsc#1153098). - CVE-2018-16228: Fixed a buffer over-read in the HNCP parser (bsc#1153098). - CVE-2018-16229: Fixed a buffer over-read in the DCCP parser (bsc#1153098). - CVE-2018-16230: Fixed a buffer over-read in the BGP parser in print-bgp.c:bgp_attr_print (bsc#1153098). - CVE-2018-16300: Fixed an unlimited recursion in the BGP parser that allowed denial-of-service by stack consumption (bsc#1153098). - CVE-2018-16301: Fixed a buffer overflow (bsc#1153332 bsc#1153098). - CVE-2018-16451: Fixed several buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN (bsc#1153098). - CVE-2018-16452: Fixed a stack exhaustion in smbutil.c:smb_fdata (bsc#1153098). - CVE-2019-15166: Fixed a bounds check in lmp_print_data_link_subobjs (bsc#1153098). - CVE-2019-15167: Fixed a vulnerability in VRRP (bsc#1153098). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-2348=1


Package List

- openSUSE Leap 15.1 (x86_64): tcpdump-4.9.2-lp151.4.6.1 tcpdump-debuginfo-4.9.2-lp151.4.6.1 tcpdump-debugsource-4.9.2-lp151.4.6.1


References

https://www.suse.com/security/cve/CVE-2017-16808.html https://www.suse.com/security/cve/CVE-2018-10103.html https://www.suse.com/security/cve/CVE-2018-10105.html https://www.suse.com/security/cve/CVE-2018-14461.html https://www.suse.com/security/cve/CVE-2018-14462.html https://www.suse.com/security/cve/CVE-2018-14463.html https://www.suse.com/security/cve/CVE-2018-14464.html https://www.suse.com/security/cve/CVE-2018-14465.html https://www.suse.com/security/cve/CVE-2018-14466.html https://www.suse.com/security/cve/CVE-2018-14467.html https://www.suse.com/security/cve/CVE-2018-14468.html https://www.suse.com/security/cve/CVE-2018-14469.html https://www.suse.com/security/cve/CVE-2018-14470.html https://www.suse.com/security/cve/CVE-2018-14879.html https://www.suse.com/security/cve/CVE-2018-14880.html https://www.suse.com/security/cve/CVE-2018-14881.html https://www.suse.com/security/cve/CVE-2018-14882.html https://www.suse.com/security/cve/CVE-2018-16227.html https://www.suse.com/security/cve/CVE-2018-16228.html https://www.suse.com/security/cve/CVE-2018-16229.html https://www.suse.com/security/cve/CVE-2018-16230.html https://www.suse.com/security/cve/CVE-2018-16300.html https://www.suse.com/security/cve/CVE-2018-16301.html https://www.suse.com/security/cve/CVE-2018-16451.html https://www.suse.com/security/cve/CVE-2018-16452.html https://www.suse.com/security/cve/CVE-2019-1010220.html https://www.suse.com/security/cve/CVE-2019-15166.html https://www.suse.com/security/cve/CVE-2019-15167.html https://bugzilla.suse.com/1068716 https://bugzilla.suse.com/1153098 https://bugzilla.suse.com/1153332--


Severity
Announcement ID: openSUSE-SU-2019:2348-1
Rating: important
Affected Products: openSUSE Leap 15.1

Related News