{"schema_version": "1.3.1", "id": "RLSA-2020:4760", "modified": "2023-02-02T14:10:10.614355Z", "published": "2020-11-03T12:33:49Z", "related": ["CVE-2018-10103", "CVE-2018-10105", "CVE-2018-14461", "CVE-2018-14462", "CVE-2018-14463", "CVE-2018-14464", "CVE-2018-14465", "CVE-2018-14466", "CVE-2018-14467", "CVE-2018-14468", "CVE-2018-14469", "CVE-2018-14470", "CVE-2018-14879", "CVE-2018-14880", "CVE-2018-14881", "CVE-2018-14882", "CVE-2018-16227", "CVE-2018-16228", "CVE-2018-16229", "CVE-2018-16230", "CVE-2018-16300", "CVE-2018-16451", "CVE-2018-16452", "CVE-2019-15166"], "summary": "Moderate: tcpdump security, bug fix, and enhancement update", "details": "The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.\n\nThe following packages have been upgraded to a later upstream version: tcpdump (4.9.3). (BZ#1804063)\n\nSecurity Fix(es):\n\n* tcpdump: SMB data printing mishandled (CVE-2018-10103)\n\n* tcpdump: SMB data printing mishandled (CVE-2018-10105)\n\n* tcpdump: Out of bounds read/write in get_next_file() in tcpdump.c (CVE-2018-14879)\n\n* tcpdump: Buffer over-read in ldp_tlv_print() function in print-ldp.c (CVE-2018-14461)\n\n* tcpdump: Buffer over-read in icmp_print() function in print-icmp.c (CVE-2018-14462)\n\n* tcpdump: Buffer over-read in vrrp_print() function in print-vrrp.c (CVE-2018-14463)\n\n* tcpdump: Buffer over-read in lmp_print_data_link_subobjs() function in print-lmp.c (CVE-2018-14464)\n\n* tcpdump: Buffer over-read in rsvp_obj_print() function in print-rsvp.c (CVE-2018-14465)\n\n* tcpdump: Buffer over-read in print-icmp6.c (CVE-2018-14466)\n\n* tcpdump: Buffer over-read in bgp_capabilities_print() in print-bgp.c (CVE-2018-14467)\n\n* tcpdump: Buffer over-read in mfr_print() function in print-fr.c (CVE-2018-14468)\n\n* tcpdump: Buffer over-read in ikev1_n_print() function in print-isakmp.c (CVE-2018-14469)\n\n* tcpdump: Buffer over-read in babel_print_v2() in print-babel.c (CVE-2018-14470)\n\n* tcpdump: Buffer over-read in ospf6_print_lshdr() function in print-ospf6.c (CVE-2018-14880)\n\n* tcpdump: Buffer over-read in bgp_capabilities_print() function in print-bgp.c (CVE-2018-14881)\n\n* tcpdump: Buffer over-read in function rpl_dio_printopt in print-icmp6.c (CVE-2018-14882)\n\n* tcpdump: Buffer over-read in print-802_11.c (CVE-2018-16227)\n\n* tcpdump: Access to uninitialized buffer in print_prefix() function in print-hncp.c (CVE-2018-16228)\n\n* tcpdump: Buffer over-read in dccp_print_option() function in print-dccp.c (CVE-2018-16229)\n\n* tcpdump: Buffer over-read in bgp_attr_print() function in print-bgp.c (CVE-2018-16230)\n\n* tcpdump: Resource exhaustion in bgp_attr_print() function in print-bgp.c (CVE-2018-16300)\n\n* tcpdump: Buffer over-read in print_trans() function in print-smb.c (CVE-2018-16451)\n\n* tcpdump: Resource exhaustion in smb_fdata() funtion in smbutil.c (CVE-2018-16452)\n\n* tcpdump: Buffer overflow in lmp_print_data_link_subobjs() in print-lmp.c (CVE-2019-15166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.", "severity": [{"type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}], "affected": [{"package": {"ecosystem": "Rocky Linux:8", "name": "tcpdump", "purl": "pkg:rpm/rocky-linux/tcpdump?distro=rocky-linux-8-4-legacy&epoch=4"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "4:4.9.3-1.el8"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2020:4760"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760430"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760445"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760447"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760449"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760453"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760455"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760457"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760458"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760461"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760463"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760464"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760468"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760504"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760505"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760506"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760507"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760509"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760512"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760513"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760514"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760516"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760517"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760518"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760520"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804063"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}