Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in tcpdump
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in tcpdump
ID: SUSE-SU-2018:4131-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15
Datum: Fr, 14. Dezember 2018, 23:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19519
Applikationen: tcpdump

Originalnachricht

   SUSE Security Update: Security update for tcpdump
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:4131-1
Rating: moderate
References: #1117267
Cross-References: CVE-2018-19519
Affected Products:
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for tcpdump fixes the following issues:

Security issues fixed:

- CVE-2018-19519: Fixed a stack-based buffer over-read in the print_prefix
function (bsc#1117267)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2945=1



Package List:

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

tcpdump-4.9.2-3.3.1
tcpdump-debuginfo-4.9.2-3.3.1
tcpdump-debugsource-4.9.2-3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-19519.html
https://bugzilla.suse.com/1117267

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung