Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2019.2674.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2019:2674-1)
Summary:The remote host is missing an update for the 'tcpdump' package(s) announced via the SUSE-SU-2019:2674-1 advisory.
Description:Summary:
The remote host is missing an update for the 'tcpdump' package(s) announced via the SUSE-SU-2019:2674-1 advisory.

Vulnerability Insight:
This update for tcpdump fixes the following issues:
CVE-2017-16808: Fixed a heap-based buffer over-read related to aoe_print
and lookup_emem (bsc#1068716 bsc#1153098).

CVE-2018-10103: Fixed a mishandling of the printing of SMB data
(bsc#1153098).

CVE-2018-10105: Fixed a mishandling of the printing of SMB data
(bsc#1153098).

CVE-2018-14461: Fixed a buffer over-read in print-ldp.c:ldp_tlv_print
(bsc#1153098).

CVE-2018-14462: Fixed a buffer over-read in print-icmp.c:icmp_print
(bsc#1153098).

CVE-2018-14463: Fixed a buffer over-read in print-vrrp.c:vrrp_print
(bsc#1153098).

CVE-2018-14464: Fixed a buffer over-read in
print-lmp.c:lmp_print_data_link_subobjs (bsc#1153098).

CVE-2018-14465: Fixed a buffer over-read in print-rsvp.c:rsvp_obj_print
(bsc#1153098).

CVE-2018-14466: Fixed a buffer over-read in print-rx.c:rx_cache_find
(bsc#1153098).

CVE-2018-14467: Fixed a buffer over-read in
print-bgp.c:bgp_capabilities_print (bsc#1153098).

CVE-2018-14468: Fixed a buffer over-read in print-fr.c:mfr_print
(bsc#1153098).

CVE-2018-14469: Fixed a buffer over-read in print-isakmp.c:ikev1_n_print
(bsc#1153098).

CVE-2018-14470: Fixed a buffer over-read in print-babel.c:babel_print_v2
(bsc#1153098).

CVE-2018-14879: Fixed a buffer overflow in the command-line argument
parser (bsc#1153098).

CVE-2018-14880: Fixed a buffer over-read in the OSPFv3 parser
(bsc#1153098).

CVE-2018-14881: Fixed a buffer over-read in the BGP parser (bsc#1153098).

CVE-2018-14882: Fixed a buffer over-read in the ICMPv6 parser
(bsc#1153098).

CVE-2018-16227: Fixed a buffer over-read in the IEEE 802.11 parser in
print-802_11.c for the Mesh Flags subfield (bsc#1153098).

CVE-2018-16228: Fixed a buffer over-read in the HNCP parser
(bsc#1153098).

CVE-2018-16229: Fixed a buffer over-read in the DCCP parser
(bsc#1153098).

CVE-2018-16230: Fixed a buffer over-read in the BGP parser in
print-bgp.c:bgp_attr_print (bsc#1153098).

CVE-2018-16300: Fixed an unlimited recursion in the BGP parser that
allowed denial-of-service by stack consumption (bsc#1153098).

CVE-2018-16301: Fixed a buffer overflow (bsc#1153332 bsc#1153098).

CVE-2018-16451: Fixed several buffer over-reads in
print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN
(bsc#1153098).

CVE-2018-16452: Fixed a stack exhaustion in smbutil.c:smb_fdata
(bsc#1153098).

CVE-2019-15166: Fixed a bounds check in lmp_print_data_link_subobjs
(bsc#1153098).

CVE-2019-15167: Fixed a vulnerability in VRRP (bsc#1153098).

Affected Software/OS:
'tcpdump' package(s) on SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Basesystem 15-SP1.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-16808
Common Vulnerability Exposure (CVE) ID: CVE-2018-10103
Common Vulnerability Exposure (CVE) ID: CVE-2018-10105
Common Vulnerability Exposure (CVE) ID: CVE-2018-14461
Common Vulnerability Exposure (CVE) ID: CVE-2018-14462
Common Vulnerability Exposure (CVE) ID: CVE-2018-14463
Common Vulnerability Exposure (CVE) ID: CVE-2018-14464
Common Vulnerability Exposure (CVE) ID: CVE-2018-14465
Common Vulnerability Exposure (CVE) ID: CVE-2018-14466
Common Vulnerability Exposure (CVE) ID: CVE-2018-14467
Common Vulnerability Exposure (CVE) ID: CVE-2018-14468
Common Vulnerability Exposure (CVE) ID: CVE-2018-14469
Common Vulnerability Exposure (CVE) ID: CVE-2018-14470
Common Vulnerability Exposure (CVE) ID: CVE-2018-14879
Common Vulnerability Exposure (CVE) ID: CVE-2018-14880
Common Vulnerability Exposure (CVE) ID: CVE-2018-14881
Common Vulnerability Exposure (CVE) ID: CVE-2018-14882
Common Vulnerability Exposure (CVE) ID: CVE-2018-16227
Common Vulnerability Exposure (CVE) ID: CVE-2018-16228
Common Vulnerability Exposure (CVE) ID: CVE-2018-16229
Common Vulnerability Exposure (CVE) ID: CVE-2018-16230
Common Vulnerability Exposure (CVE) ID: CVE-2018-16300
Common Vulnerability Exposure (CVE) ID: CVE-2018-16301
Common Vulnerability Exposure (CVE) ID: CVE-2018-16451
Common Vulnerability Exposure (CVE) ID: CVE-2018-16452
Common Vulnerability Exposure (CVE) ID: CVE-2019-1010220
Common Vulnerability Exposure (CVE) ID: CVE-2019-15166
Common Vulnerability Exposure (CVE) ID: CVE-2019-15167
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.