-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4094
                        Security update for tcpdump
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tcpdump
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8037 CVE-2019-1010220 CVE-2019-15167
                   CVE-2019-15166 CVE-2018-16452 CVE-2018-16451
                   CVE-2018-16301 CVE-2018-16300 CVE-2018-16230
                   CVE-2018-16229 CVE-2018-16228 CVE-2018-16227
                   CVE-2018-14882 CVE-2018-14881 CVE-2018-14880
                   CVE-2018-14879 CVE-2018-14470 CVE-2018-14469
                   CVE-2018-14468 CVE-2018-14467 CVE-2018-14466
                   CVE-2018-14465 CVE-2018-14464 CVE-2018-14463
                   CVE-2018-14462 CVE-2018-14461 CVE-2018-10105
                   CVE-2018-10103 CVE-2017-16808 

Reference:         ESB-2020.3961
                   ESB-2020.3885
                   ESB-2020.0289

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203358-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203360-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tcpdump

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3358-1
Rating:            moderate
References:        #1178466
Cross-References:  CVE-2020-8037
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tcpdump fixes the following issues:

  o CVE-2020-8037: Fixed an issue where PPP decapsulator did not allocate the
    right buffer size (bsc#1178466).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3358=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3358=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       tcpdump-4.9.2-3.12.1
       tcpdump-debuginfo-4.9.2-3.12.1
       tcpdump-debugsource-4.9.2-3.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       tcpdump-4.9.2-3.12.1
       tcpdump-debuginfo-4.9.2-3.12.1
       tcpdump-debugsource-4.9.2-3.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8037.html
  o https://bugzilla.suse.com/1178466

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for tcpdump

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3360-1
Rating:            moderate
References:        #1153098 #1153332 #1178466
Cross-References:  CVE-2017-16808 CVE-2018-10103 CVE-2018-10105 CVE-2018-14461
                   CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465
                   CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469
                   CVE-2018-14470 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881
                   CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229
                   CVE-2018-16230 CVE-2018-16300 CVE-2018-16301 CVE-2018-16451
                   CVE-2018-16452 CVE-2019-1010220 CVE-2019-15166
                   CVE-2019-15167 CVE-2020-8037
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes 29 vulnerabilities is now available.

Description:

This update for tcpdump fixes the following issues:

  o CVE-2020-8037: Fixed an issue where PPP decapsulator did not allocate the
    right buffer size (bsc#1178466).


The previous update of tcpdump already fixed variuous Buffer overflow/overread
vulnerabilities [bsc#1153098, bsc#1153332]

  o CVE-2017-16808 (AoE)
  o CVE-2018-14468 (FrameRelay)
  o CVE-2018-14469 (IKEv1)
  o CVE-2018-14470 (BABEL)
  o CVE-2018-14466 (AFS/RX)
  o CVE-2018-14461 (LDP)
  o CVE-2018-14462 (ICMP)
  o CVE-2018-14465 (RSVP)
  o CVE-2018-14464 (LMP)
  o CVE-2019-15166 (LMP)
  o CVE-2018-14880 (OSPF6)
  o CVE-2018-14882 (RPL)
  o CVE-2018-16227 (802.11)
  o CVE-2018-16229 (DCCP)
  o CVE-2018-14467 (BGP)
  o CVE-2018-14881 (BGP)
  o CVE-2018-16230 (BGP)
  o CVE-2018-16300 (BGP)
  o CVE-2018-14463 (VRRP)
  o CVE-2019-15167 (VRRP)
  o CVE-2018-14879 (tcpdump -V)
  o CVE-2018-16228 (HNCP) is a duplicate of the already fixed CVE-2019-1010220
  o CVE-2018-16301 (fixed in libpcap)
  o CVE-2018-16451 (SMB)
  o CVE-2018-16452 (SMB)
  o CVE-2018-10103 (SMB - partially fixed, but SMB printing disabled)
  o CVE-2018-10105 (SMB - too unreliably reproduced, SMB printing disabled)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3360=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       tcpdump-4.9.2-14.17.1
       tcpdump-debuginfo-4.9.2-14.17.1
       tcpdump-debugsource-4.9.2-14.17.1


References:

  o https://www.suse.com/security/cve/CVE-2017-16808.html
  o https://www.suse.com/security/cve/CVE-2018-10103.html
  o https://www.suse.com/security/cve/CVE-2018-10105.html
  o https://www.suse.com/security/cve/CVE-2018-14461.html
  o https://www.suse.com/security/cve/CVE-2018-14462.html
  o https://www.suse.com/security/cve/CVE-2018-14463.html
  o https://www.suse.com/security/cve/CVE-2018-14464.html
  o https://www.suse.com/security/cve/CVE-2018-14465.html
  o https://www.suse.com/security/cve/CVE-2018-14466.html
  o https://www.suse.com/security/cve/CVE-2018-14467.html
  o https://www.suse.com/security/cve/CVE-2018-14468.html
  o https://www.suse.com/security/cve/CVE-2018-14469.html
  o https://www.suse.com/security/cve/CVE-2018-14470.html
  o https://www.suse.com/security/cve/CVE-2018-14879.html
  o https://www.suse.com/security/cve/CVE-2018-14880.html
  o https://www.suse.com/security/cve/CVE-2018-14881.html
  o https://www.suse.com/security/cve/CVE-2018-14882.html
  o https://www.suse.com/security/cve/CVE-2018-16227.html
  o https://www.suse.com/security/cve/CVE-2018-16228.html
  o https://www.suse.com/security/cve/CVE-2018-16229.html
  o https://www.suse.com/security/cve/CVE-2018-16230.html
  o https://www.suse.com/security/cve/CVE-2018-16300.html
  o https://www.suse.com/security/cve/CVE-2018-16301.html
  o https://www.suse.com/security/cve/CVE-2018-16451.html
  o https://www.suse.com/security/cve/CVE-2018-16452.html
  o https://www.suse.com/security/cve/CVE-2019-1010220.html
  o https://www.suse.com/security/cve/CVE-2019-15166.html
  o https://www.suse.com/security/cve/CVE-2019-15167.html
  o https://www.suse.com/security/cve/CVE-2020-8037.html
  o https://bugzilla.suse.com/1153098
  o https://bugzilla.suse.com/1153332
  o https://bugzilla.suse.com/1178466

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wym5
-----END PGP SIGNATURE-----