Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-8769 (GCVE-0-2014-8769)
Vulnerability from cvelistv5 – Published: 2014-11-20 17:00 – Updated: 2024-08-06 13:26- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T13:26:02.551Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "MDVSA-2014:240",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name": "MDVSA-2015:125",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "openSUSE-SU-2015:0284",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "71153",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/71153"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name": "APPLE-SA-2015-08-13-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "tcpdump-cve20148769-dos(98764)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "USN-2433-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2014-11-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-09T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "MDVSA-2014:240",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name": "MDVSA-2015:125",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "openSUSE-SU-2015:0284",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "71153",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/71153"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name": "APPLE-SA-2015-08-13-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "tcpdump-cve20148769-dos(98764)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "USN-2433-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-8769",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "MDVSA-2014:240",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name": "MDVSA-2015:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "openSUSE-SU-2015:0284",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "71153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71153"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "tcpdump-cve20148769-dos(98764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2014-8769",
"datePublished": "2014-11-20T17:00:00",
"dateReserved": "2014-11-13T00:00:00",
"dateUpdated": "2024-08-06T13:26:02.551Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"50CE25C6-CC5E-487B-A9F5-68BFD83A265E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3728265-2920-4840-AD57-06FEAE523DD7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4582B9B3-8296-4A51-A49E-C1521E6AD55D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DAAD66F-8FDC-4EEA-9FED-04197A3E95CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F45580E7-2791-4841-AF76-9591440EDE9D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6EF2BB6-A4E1-403A-95AD-CB4F5C5517A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2BADA780-6314-4875-B467-5547BF75C08A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7DAE5CAC-A078-4F63-9598-9CA511EC0034\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E041494-8649-4BD5-8DF7-816B4C73E6CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27D17DA2-A04C-43A4-AE1F-027C9E5EDC85\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B9FA963D-E15E-4711-AFE6-10D0D464FB38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"74BFC816-CCFF-495A-BFBA-8296F6FF1E50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4B9298E0-5B24-4FBD-A5A2-D7DCE91FD219\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B797590-4EA3-4144-819D-F55D8B60AC6E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10639170-0C13-4E2B-A4FA-AB4F9642DD35\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D5EA00F9-54AC-429E-9241-64142102898F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"653A18E7-DCA6-4FB0-9F16-66B3CB11CE52\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DBB358B0-2043-450E-AB3F-D88CA5156DB5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D8D13172-9D80-4DD5-A749-9A9F95466C27\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F6E4628C-DFE6-44AE-9B46-6341318CA483\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C9CC04B-CF1E-4B0E-8D45-B02B1E07E004\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48EDCB25-E42B-4CA1-BB7E-E5CEA9F74DC4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D9E7FE0-FA1A-4A46-A408-BDF2D2DE73B5\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.\"}, {\"lang\": \"es\", \"value\": \"tcpdump 3.8 hasta 4.6.2 podr\\u00eda permitir a atacantes remotos obtener informaci\\u00f3n sensible de la memoria o causar una denegaci\\u00f3n de servicio ( paquetes perdidos o fallo de segmentaci\\u00f3n) a trav\\u00e9s de un paquete manipulado Ad hoc On-Demand Distance (AODV), que desencadena un acceso a memoria fuera de rango.\"}]",
"id": "CVE-2014-8769",
"lastModified": "2024-11-21T02:19:44.663",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:P\", \"baseScore\": 6.4, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2014-11-20T17:50:06.897",
"references": "[{\"url\": \"http://advisories.mageia.org/MGASA-2014-0503.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Nov/49\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.debian.org/security/2014/dsa-3086\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:240\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:125\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/archive/1/534009/100/0/threaded\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/71153\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2433-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/98764\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://support.apple.com/kb/HT205031\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0503.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2014/Nov/49\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.debian.org/security/2014/dsa-3086\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:240\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:125\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/534009/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/71153\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2433-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/98764\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.apple.com/kb/HT205031\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2014-8769\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-11-20T17:50:06.897\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.\"},{\"lang\":\"es\",\"value\":\"tcpdump 3.8 hasta 4.6.2 podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n sensible de la memoria o causar una denegaci\u00f3n de servicio ( paquetes perdidos o fallo de segmentaci\u00f3n) a trav\u00e9s de un paquete manipulado Ad hoc On-Demand Distance (AODV), que desencadena un acceso a memoria fuera de rango.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:P\",\"baseScore\":6.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50CE25C6-CC5E-487B-A9F5-68BFD83A265E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3728265-2920-4840-AD57-06FEAE523DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4582B9B3-8296-4A51-A49E-C1521E6AD55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAAD66F-8FDC-4EEA-9FED-04197A3E95CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F45580E7-2791-4841-AF76-9591440EDE9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6EF2BB6-A4E1-403A-95AD-CB4F5C5517A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BADA780-6314-4875-B467-5547BF75C08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DAE5CAC-A078-4F63-9598-9CA511EC0034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E041494-8649-4BD5-8DF7-816B4C73E6CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27D17DA2-A04C-43A4-AE1F-027C9E5EDC85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9FA963D-E15E-4711-AFE6-10D0D464FB38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74BFC816-CCFF-495A-BFBA-8296F6FF1E50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9298E0-5B24-4FBD-A5A2-D7DCE91FD219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B797590-4EA3-4144-819D-F55D8B60AC6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10639170-0C13-4E2B-A4FA-AB4F9642DD35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5EA00F9-54AC-429E-9241-64142102898F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"653A18E7-DCA6-4FB0-9F16-66B3CB11CE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBB358B0-2043-450E-AB3F-D88CA5156DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8D13172-9D80-4DD5-A749-9A9F95466C27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6E4628C-DFE6-44AE-9B46-6341318CA483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C9CC04B-CF1E-4B0E-8D45-B02B1E07E004\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48EDCB25-E42B-4CA1-BB7E-E5CEA9F74DC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D9E7FE0-FA1A-4A46-A408-BDF2D2DE73B5\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0503.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Nov/49\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-3086\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:240\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:125\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/534009/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/71153\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2433-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/98764\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/kb/HT205031\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0503.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://seclists.org/fulldisclosure/2014/Nov/49\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-3086\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:240\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:125\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/534009/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/71153\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2433-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/98764\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/kb/HT205031\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
CERTFR-2015-AVI-355
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple OS X. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "OS X Mavericks versions ant\u00e9rieures \u00e0 10.9.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Mountain Lion versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Yosemite versions ant\u00e9rieures \u00e0 10.10.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-4024",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4024"
},
{
"name": "CVE-2015-3768",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3768"
},
{
"name": "CVE-2015-3799",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3799"
},
{
"name": "CVE-2015-3307",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3307"
},
{
"name": "CVE-2015-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3153"
},
{
"name": "CVE-2015-4148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4148"
},
{
"name": "CVE-2015-3789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3789"
},
{
"name": "CVE-2015-4026",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4026"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2015-3757",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3757"
},
{
"name": "CVE-2015-5782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5782"
},
{
"name": "CVE-2015-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3773"
},
{
"name": "CVE-2014-0191",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0191"
},
{
"name": "CVE-2013-7040",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7040"
},
{
"name": "CVE-2015-3183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2014-3583",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3583"
},
{
"name": "CVE-2015-3782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3782"
},
{
"name": "CVE-2014-3581",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3581"
},
{
"name": "CVE-2015-3805",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3805"
},
{
"name": "CVE-2015-3765",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3765"
},
{
"name": "CVE-2015-5779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5779"
},
{
"name": "CVE-2009-5078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5078"
},
{
"name": "CVE-2015-3766",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3766"
},
{
"name": "CVE-2015-3148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3148"
},
{
"name": "CVE-2014-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3613"
},
{
"name": "CVE-2015-3807",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3807"
},
{
"name": "CVE-2015-3796",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3796"
},
{
"name": "CVE-2013-1775",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1775"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-0067",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0067"
},
{
"name": "CVE-2012-6685",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6685"
},
{
"name": "CVE-2015-2787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2787"
},
{
"name": "CVE-2015-3804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3804"
},
{
"name": "CVE-2015-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3764"
},
{
"name": "CVE-2015-5757",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5757"
},
{
"name": "CVE-2015-4025",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4025"
},
{
"name": "CVE-2015-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5753"
},
{
"name": "CVE-2014-7844",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7844"
},
{
"name": "CVE-2015-5748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5748"
},
{
"name": "CVE-2013-7422",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7422"
},
{
"name": "CVE-2015-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0241"
},
{
"name": "CVE-2015-3800",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3800"
},
{
"name": "CVE-2014-8151",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8151"
},
{
"name": "CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"name": "CVE-2015-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0243"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2015-0244",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0244"
},
{
"name": "CVE-2014-8150",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8150"
},
{
"name": "CVE-2014-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9140"
},
{
"name": "CVE-2015-3330",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3330"
},
{
"name": "CVE-2014-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3707"
},
{
"name": "CVE-2015-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3776"
},
{
"name": "CVE-2009-5044",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5044"
},
{
"name": "CVE-2015-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3143"
},
{
"name": "CVE-2014-0106",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0106"
},
{
"name": "CVE-2015-5750",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5750"
},
{
"name": "CVE-2015-3787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3787"
},
{
"name": "CVE-2015-5751",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5751"
},
{
"name": "CVE-2015-3780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3780"
},
{
"name": "CVE-2015-3802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3802"
},
{
"name": "CVE-2013-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7338"
},
{
"name": "CVE-2015-5781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5781"
},
{
"name": "CVE-2014-9680",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9680"
},
{
"name": "CVE-2015-4022",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4022"
},
{
"name": "CVE-2015-3771",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3771"
},
{
"name": "CVE-2015-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3806"
},
{
"name": "CVE-2015-3329",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3329"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-3788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2015-5778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5778"
},
{
"name": "CVE-2015-3803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3803"
},
{
"name": "CVE-2015-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3772"
},
{
"name": "CVE-2015-3762",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3762"
},
{
"name": "CVE-2015-3769",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3769"
},
{
"name": "CVE-2013-2776",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2776"
},
{
"name": "CVE-2015-3774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3774"
},
{
"name": "CVE-2015-5758",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5758"
},
{
"name": "CVE-2015-5756",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5756"
},
{
"name": "CVE-2015-5761",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5761"
},
{
"name": "CVE-2015-5763",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5763"
},
{
"name": "CVE-2015-3770",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3770"
},
{
"name": "CVE-2015-3781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3781"
},
{
"name": "CVE-2015-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3145"
},
{
"name": "CVE-2013-1776",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1776"
},
{
"name": "CVE-2015-0228",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0228"
},
{
"name": "CVE-2015-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3144"
},
{
"name": "CVE-2015-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5783"
},
{
"name": "CVE-2015-5771",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5771"
},
{
"name": "CVE-2015-3775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3775"
},
{
"name": "CVE-2015-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3760"
},
{
"name": "CVE-2014-8161",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8161"
},
{
"name": "CVE-2015-3795",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3795"
},
{
"name": "CVE-2015-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0242"
},
{
"name": "CVE-2014-8769",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8769"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-4021",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4021"
},
{
"name": "CVE-2015-5755",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5755"
},
{
"name": "CVE-2015-3761",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3761"
},
{
"name": "CVE-2015-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2783"
},
{
"name": "CVE-2015-3791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3791"
},
{
"name": "CVE-2015-5772",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5772"
},
{
"name": "CVE-2015-5747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5747"
},
{
"name": "CVE-2014-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3620"
},
{
"name": "CVE-2015-3784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3784"
},
{
"name": "CVE-2015-5774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5774"
},
{
"name": "CVE-2015-0253",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0253"
},
{
"name": "CVE-2015-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3786"
},
{
"name": "CVE-2015-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3792"
},
{
"name": "CVE-2015-5776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5776"
},
{
"name": "CVE-2015-5784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5784"
},
{
"name": "CVE-2015-5775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5775"
},
{
"name": "CVE-2015-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4147"
},
{
"name": "CVE-2015-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5754"
},
{
"name": "CVE-2014-8109",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8109"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-5777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5777"
},
{
"name": "CVE-2013-2777",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2777"
},
{
"name": "CVE-2015-3783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3783"
},
{
"name": "CVE-2015-5773",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5773"
},
{
"name": "CVE-2015-3794",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3794"
},
{
"name": "CVE-2015-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3777"
},
{
"name": "CVE-2015-3797",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3797"
},
{
"name": "CVE-2014-1912",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1912"
},
{
"name": "CVE-2014-8767",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8767"
},
{
"name": "CVE-2015-3767",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3767"
},
{
"name": "CVE-2015-3790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3790"
},
{
"name": "CVE-2015-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3779"
},
{
"name": "CVE-2015-5768",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5768"
},
{
"name": "CVE-2015-3778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3778"
},
{
"name": "CVE-2015-3798",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3798"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-355",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-08-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple OS X\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance,\nun d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT205031 du 13 ao\u00fbt 2015",
"url": "https://support.apple.com/en-us/HT205031"
}
]
}
CERTFR-2015-AVI-355
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple OS X. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "OS X Mavericks versions ant\u00e9rieures \u00e0 10.9.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Mountain Lion versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Yosemite versions ant\u00e9rieures \u00e0 10.10.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-4024",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4024"
},
{
"name": "CVE-2015-3768",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3768"
},
{
"name": "CVE-2015-3799",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3799"
},
{
"name": "CVE-2015-3307",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3307"
},
{
"name": "CVE-2015-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3153"
},
{
"name": "CVE-2015-4148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4148"
},
{
"name": "CVE-2015-3789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3789"
},
{
"name": "CVE-2015-4026",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4026"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2015-3757",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3757"
},
{
"name": "CVE-2015-5782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5782"
},
{
"name": "CVE-2015-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3773"
},
{
"name": "CVE-2014-0191",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0191"
},
{
"name": "CVE-2013-7040",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7040"
},
{
"name": "CVE-2015-3183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2014-3583",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3583"
},
{
"name": "CVE-2015-3782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3782"
},
{
"name": "CVE-2014-3581",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3581"
},
{
"name": "CVE-2015-3805",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3805"
},
{
"name": "CVE-2015-3765",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3765"
},
{
"name": "CVE-2015-5779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5779"
},
{
"name": "CVE-2009-5078",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5078"
},
{
"name": "CVE-2015-3766",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3766"
},
{
"name": "CVE-2015-3148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3148"
},
{
"name": "CVE-2014-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3613"
},
{
"name": "CVE-2015-3807",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3807"
},
{
"name": "CVE-2015-3796",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3796"
},
{
"name": "CVE-2013-1775",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1775"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-0067",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0067"
},
{
"name": "CVE-2012-6685",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6685"
},
{
"name": "CVE-2015-2787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2787"
},
{
"name": "CVE-2015-3804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3804"
},
{
"name": "CVE-2015-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3764"
},
{
"name": "CVE-2015-5757",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5757"
},
{
"name": "CVE-2015-4025",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4025"
},
{
"name": "CVE-2015-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5753"
},
{
"name": "CVE-2014-7844",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7844"
},
{
"name": "CVE-2015-5748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5748"
},
{
"name": "CVE-2013-7422",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7422"
},
{
"name": "CVE-2015-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0241"
},
{
"name": "CVE-2015-3800",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3800"
},
{
"name": "CVE-2014-8151",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8151"
},
{
"name": "CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"name": "CVE-2015-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0243"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2015-0244",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0244"
},
{
"name": "CVE-2014-8150",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8150"
},
{
"name": "CVE-2014-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9140"
},
{
"name": "CVE-2015-3330",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3330"
},
{
"name": "CVE-2014-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3707"
},
{
"name": "CVE-2015-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3776"
},
{
"name": "CVE-2009-5044",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-5044"
},
{
"name": "CVE-2015-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3143"
},
{
"name": "CVE-2014-0106",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0106"
},
{
"name": "CVE-2015-5750",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5750"
},
{
"name": "CVE-2015-3787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3787"
},
{
"name": "CVE-2015-5751",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5751"
},
{
"name": "CVE-2015-3780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3780"
},
{
"name": "CVE-2015-3802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3802"
},
{
"name": "CVE-2013-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7338"
},
{
"name": "CVE-2015-5781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5781"
},
{
"name": "CVE-2014-9680",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9680"
},
{
"name": "CVE-2015-4022",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4022"
},
{
"name": "CVE-2015-3771",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3771"
},
{
"name": "CVE-2015-3806",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3806"
},
{
"name": "CVE-2015-3329",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3329"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-3788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2015-5778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5778"
},
{
"name": "CVE-2015-3803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3803"
},
{
"name": "CVE-2015-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3772"
},
{
"name": "CVE-2015-3762",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3762"
},
{
"name": "CVE-2015-3769",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3769"
},
{
"name": "CVE-2013-2776",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2776"
},
{
"name": "CVE-2015-3774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3774"
},
{
"name": "CVE-2015-5758",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5758"
},
{
"name": "CVE-2015-5756",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5756"
},
{
"name": "CVE-2015-5761",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5761"
},
{
"name": "CVE-2015-5763",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5763"
},
{
"name": "CVE-2015-3770",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3770"
},
{
"name": "CVE-2015-3781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3781"
},
{
"name": "CVE-2015-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3145"
},
{
"name": "CVE-2013-1776",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1776"
},
{
"name": "CVE-2015-0228",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0228"
},
{
"name": "CVE-2015-3144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3144"
},
{
"name": "CVE-2015-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5783"
},
{
"name": "CVE-2015-5771",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5771"
},
{
"name": "CVE-2015-3775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3775"
},
{
"name": "CVE-2015-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3760"
},
{
"name": "CVE-2014-8161",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8161"
},
{
"name": "CVE-2015-3795",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3795"
},
{
"name": "CVE-2015-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0242"
},
{
"name": "CVE-2014-8769",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8769"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-4021",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4021"
},
{
"name": "CVE-2015-5755",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5755"
},
{
"name": "CVE-2015-3761",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3761"
},
{
"name": "CVE-2015-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2783"
},
{
"name": "CVE-2015-3791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3791"
},
{
"name": "CVE-2015-5772",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5772"
},
{
"name": "CVE-2015-5747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5747"
},
{
"name": "CVE-2014-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3620"
},
{
"name": "CVE-2015-3784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3784"
},
{
"name": "CVE-2015-5774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5774"
},
{
"name": "CVE-2015-0253",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0253"
},
{
"name": "CVE-2015-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3786"
},
{
"name": "CVE-2015-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3792"
},
{
"name": "CVE-2015-5776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5776"
},
{
"name": "CVE-2015-5784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5784"
},
{
"name": "CVE-2015-5775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5775"
},
{
"name": "CVE-2015-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4147"
},
{
"name": "CVE-2015-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5754"
},
{
"name": "CVE-2014-8109",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8109"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-5777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5777"
},
{
"name": "CVE-2013-2777",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2777"
},
{
"name": "CVE-2015-3783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3783"
},
{
"name": "CVE-2015-5773",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5773"
},
{
"name": "CVE-2015-3794",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3794"
},
{
"name": "CVE-2015-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3777"
},
{
"name": "CVE-2015-3797",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3797"
},
{
"name": "CVE-2014-1912",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1912"
},
{
"name": "CVE-2014-8767",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8767"
},
{
"name": "CVE-2015-3767",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3767"
},
{
"name": "CVE-2015-3790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3790"
},
{
"name": "CVE-2015-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3779"
},
{
"name": "CVE-2015-5768",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5768"
},
{
"name": "CVE-2015-3778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3778"
},
{
"name": "CVE-2015-3798",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3798"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-355",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-08-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple OS X\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance,\nun d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT205031 du 13 ao\u00fbt 2015",
"url": "https://support.apple.com/en-us/HT205031"
}
]
}
SUSE-RU-2015:0335-1
Vulnerability from csaf_suse - Published: 2015-03-20 14:41 - Updated: 2015-03-20 14:41Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for tcpdump",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nWhen running tcpdump, a remote unauthenticated user could have crashed the \napplication or, potentially, execute arbitrary code by injecting crafted \npackages into the network.\n\nThe following vulnerabilities in protocol printers have been fixed:\n\n * IPv6 mobility printer remote DoS (CVE-2015-0261, bnc#922220)\n * Ethernet printer remote DoS (CVE-2015-2154, bnc#922222)\n * PPP printer remote DoS (CVE-2014-9140, bnc#923142)\n\nSecurity Issues:\n\n * CVE-2015-0261\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0261\u003e\n * CVE-2015-2154\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2154\u003e\n * CVE-2014-9140\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9140\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sledsp3-tcpdump,slessp3-tcpdump",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2015_0335-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-RU-2015:0335-1",
"url": "https://www.suse.com/support/update/announcement//suse-ru-20150335-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-RU-2015:0335-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2015-February/002661.html"
},
{
"category": "self",
"summary": "SUSE Bug 905870",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "self",
"summary": "SUSE Bug 905872",
"url": "https://bugzilla.suse.com/905872"
},
{
"category": "self",
"summary": "SUSE Bug 912943",
"url": "https://bugzilla.suse.com/912943"
},
{
"category": "self",
"summary": "SUSE Bug 922220",
"url": "https://bugzilla.suse.com/922220"
},
{
"category": "self",
"summary": "SUSE Bug 922222",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "self",
"summary": "SUSE Bug 923142",
"url": "https://bugzilla.suse.com/923142"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8767 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8769 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8769/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-9140 page",
"url": "https://www.suse.com/security/cve/CVE-2014-9140/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0261 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0261/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2154 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2154/"
}
],
"title": "Security update for tcpdump",
"tracking": {
"current_release_date": "2015-03-20T14:41:11Z",
"generator": {
"date": "2015-03-20T14:41:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-RU-2015:0335-1",
"initial_release_date": "2015-03-20T14:41:11Z",
"revision_history": [
{
"date": "2015-03-20T14:41:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.i586",
"product": {
"name": "tcpdump-3.9.8-1.27.1.i586",
"product_id": "tcpdump-3.9.8-1.27.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.ia64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.ia64",
"product_id": "tcpdump-3.9.8-1.27.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.ppc64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.ppc64",
"product_id": "tcpdump-3.9.8-1.27.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.s390x",
"product": {
"name": "tcpdump-3.9.8-1.27.1.s390x",
"product_id": "tcpdump-3.9.8-1.27.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.x86_64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.x86_64",
"product_id": "tcpdump-3.9.8-1.27.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-8767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8767"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8767",
"url": "https://www.suse.com/security/cve/CVE-2014-8767"
},
{
"category": "external",
"summary": "SUSE Bug 905870 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-8767"
},
{
"cve": "CVE-2014-8769",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8769"
}
],
"notes": [
{
"category": "general",
"text": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8769",
"url": "https://www.suse.com/security/cve/CVE-2014-8769"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905871"
},
{
"category": "external",
"summary": "SUSE Bug 905872 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905872"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-8769"
},
{
"cve": "CVE-2014-9140",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-9140"
}
],
"notes": [
{
"category": "general",
"text": "Buffer overflow in the ppp_hdlc function in print-ppp.c in tcpdump 4.6.2 and earlier allows remote attackers to cause a denial of service (crash) cia a crafted PPP packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-9140",
"url": "https://www.suse.com/security/cve/CVE-2014-9140"
},
{
"category": "external",
"summary": "SUSE Bug 923142 for CVE-2014-9140",
"url": "https://bugzilla.suse.com/923142"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-9140"
},
{
"cve": "CVE-2015-0261",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0261"
}
],
"notes": [
{
"category": "general",
"text": "Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0261",
"url": "https://www.suse.com/security/cve/CVE-2015-0261"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-0261",
"url": "https://bugzilla.suse.com/922220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2015-0261"
},
{
"cve": "CVE-2015-2154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2154"
}
],
"notes": [
{
"category": "general",
"text": "The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2154",
"url": "https://www.suse.com/security/cve/CVE-2015-2154"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2154",
"url": "https://bugzilla.suse.com/922222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2015-2154"
}
]
}
SUSE-SU-2017:1110-1
Vulnerability from csaf_suse - Published: 2017-04-26 15:31 - Updated: 2017-04-26 15:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for tcpdump, libpcap",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for tcpdump to version 4.9.0 and libpcap to version 1.8.1 fixes the several issues.\n\nThese security issues were fixed in tcpdump:\n\n- CVE-2016-7922: The AH parser in tcpdump had a buffer overflow in print-ah.c:ah_print() (bsc#1020940).\n- CVE-2016-7923: The ARP parser in tcpdump had a buffer overflow in print-arp.c:arp_print() (bsc#1020940).\n- CVE-2016-7924: The ATM parser in tcpdump had a buffer overflow in print-atm.c:oam_print() (bsc#1020940).\n- CVE-2016-7925: The compressed SLIP parser in tcpdump had a buffer overflow in print-sl.c:sl_if_print() (bsc#1020940).\n- CVE-2016-7926: The Ethernet parser in tcpdump had a buffer overflow in print-ether.c:ethertype_print() (bsc#1020940).\n- CVE-2016-7927: The IEEE 802.11 parser in tcpdump had a buffer overflow in print-802_11.c:ieee802_11_radio_print() (bsc#1020940).\n- CVE-2016-7928: The IPComp parser in tcpdump had a buffer overflow in print-ipcomp.c:ipcomp_print() (bsc#1020940).\n- CVE-2016-7929: The Juniper PPPoE ATM parser in tcpdump had a buffer overflow in print-juniper.c:juniper_parse_header() (bsc#1020940).\n- CVE-2016-7930: The LLC/SNAP parser in tcpdump had a buffer overflow in print-llc.c:llc_print() (bsc#1020940).\n- CVE-2016-7931: The MPLS parser in tcpdump had a buffer overflow in print-mpls.c:mpls_print() (bsc#1020940).\n- CVE-2016-7932: The PIM parser in tcpdump had a buffer overflow in print-pim.c:pimv2_check_checksum() (bsc#1020940).\n- CVE-2016-7933: The PPP parser in tcpdump had a buffer overflow in print-ppp.c:ppp_hdlc_if_print() (bsc#1020940).\n- CVE-2016-7934: The RTCP parser in tcpdump had a buffer overflow in print-udp.c:rtcp_print() (bsc#1020940).\n- CVE-2016-7935: The RTP parser in tcpdump had a buffer overflow in print-udp.c:rtp_print() (bsc#1020940).\n- CVE-2016-7936: The UDP parser in tcpdump had a buffer overflow in print-udp.c:udp_print() (bsc#1020940).\n- CVE-2016-7937: The VAT parser in tcpdump had a buffer overflow in print-udp.c:vat_print() (bsc#1020940).\n- CVE-2016-7938: The ZeroMQ parser in tcpdump had an integer overflow in print-zeromq.c:zmtp1_print_frame() (bsc#1020940).\n- CVE-2016-7939: The GRE parser in tcpdump had a buffer overflow in print-gre.c, multiple functions (bsc#1020940).\n- CVE-2016-7940: The STP parser in tcpdump had a buffer overflow in print-stp.c, multiple functions (bsc#1020940).\n- CVE-2016-7973: The AppleTalk parser in tcpdump had a buffer overflow in print-atalk.c, multiple functions (bsc#1020940).\n- CVE-2016-7974: The IP parser in tcpdump had a buffer overflow in print-ip.c, multiple functions (bsc#1020940).\n- CVE-2016-7975: The TCP parser in tcpdump had a buffer overflow in print-tcp.c:tcp_print() (bsc#1020940).\n- CVE-2016-7983: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940).\n- CVE-2016-7984: The TFTP parser in tcpdump had a buffer overflow in print-tftp.c:tftp_print() (bsc#1020940).\n- CVE-2016-7985: The CALM FAST parser in tcpdump had a buffer overflow in print-calm-fast.c:calm_fast_print() (bsc#1020940).\n- CVE-2016-7986: The GeoNetworking parser in tcpdump had a buffer overflow in print-geonet.c, multiple functions (bsc#1020940).\n- CVE-2016-7992: The Classical IP over ATM parser in tcpdump had a buffer overflow in print-cip.c:cip_if_print() (bsc#1020940).\n- CVE-2016-7993: A bug in util-print.c:relts_print() in tcpdump could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM) (bsc#1020940).\n- CVE-2016-8574: The FRF.15 parser in tcpdump had a buffer overflow in print-fr.c:frf15_print() (bsc#1020940).\n- CVE-2016-8575: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482 (bsc#1020940).\n- CVE-2017-5202: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940).\n- CVE-2017-5203: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940).\n- CVE-2017-5204: The IPv6 parser in tcpdump had a buffer overflow in print-ip6.c:ip6_print() (bsc#1020940).\n- CVE-2017-5205: The ISAKMP parser in tcpdump had a buffer overflow in print-isakmp.c:ikev2_e_print() (bsc#1020940).\n- CVE-2017-5341: The OTV parser in tcpdump had a buffer overflow in print-otv.c:otv_print() (bsc#1020940).\n- CVE-2017-5342: In tcpdump a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print() (bsc#1020940).\n- CVE-2017-5482: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575 (bsc#1020940).\n- CVE-2017-5483: The SNMP parser in tcpdump had a buffer overflow in print-snmp.c:asn1_parse() (bsc#1020940).\n- CVE-2017-5484: The ATM parser in tcpdump had a buffer overflow in print-atm.c:sig_print() (bsc#1020940).\n- CVE-2017-5485: The ISO CLNS parser in tcpdump had a buffer overflow in addrtoname.c:lookup_nsap() (bsc#1020940).\n- CVE-2017-5486: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940).\n- CVE-2015-3138: Fixed potential denial of service in print-wb.c (bsc#927637).\n- CVE-2015-0261: Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value (bsc#922220).\n- CVE-2015-2153: The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU) (bsc#922221).\n- CVE-2015-2154: The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value (bsc#922222).\n- CVE-2015-2155: The force printer in tcpdump allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors (bsc#922223).\n- CVE-2014-8767: Integer underflow in the olsr_print function in tcpdump 3.9.6 when in verbose mode, allowed remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame (bsc#905870).\n- CVE-2014-8768: Multiple Integer underflows in the geonet_print function in tcpdump when run in verbose mode, allowed remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame (bsc#905871).\n- CVE-2014-8769: tcpdump might have allowed remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access (bsc#905872).\n\nThese non-security issues were fixed in tcpdump:\n\n- PPKI to Router Protocol: Fix Segmentation Faults and other problems\n- RPKI to Router Protocol: print strings with fn_printn()\n- Added a short option \u0027#\u0027, same as long option \u0027--number\u0027\n- nflog, mobile, forces, pptp, AODV, AHCP, IPv6, OSPFv4, RPL, DHCPv6 enhancements/fixes\n- M3UA decode added.\n- Added bittok2str().\n- A number of unaligned access faults fixed\n- The -A flag does not consider CR to be printable anymore\n- fx.lebail took over coverity baby sitting\n- Default snapshot size increased to 256K for accomodate USB captures\n\nThese non-security issues were fixed in libpcap:\n\n- Provide a -devel-static subpackage that contains the static\n libraries and all the extra dependencies which are not needed\n for dynamic linking.\n- Fix handling of packet count in the TPACKET_V3 inner loop\n- Filter out duplicate looped back CAN frames.\n- Fix the handling of loopback filters for IPv6 packets.\n- Add a link-layer header type for RDS (IEC 62106) groups.\n- Handle all CAN captures with pcap-linux.c, in cooked mode.\n- Removes the need for the \u0027host-endian\u0027 link-layer header type.\n- Have separate DLTs for big-endian and host-endian SocketCAN headers.\n- Properly check for sock_recv() errors.\n- Re-impose some of Winsock\u0027s limitations on sock_recv().\n- Replace sprintf() with pcap_snprintf().\n- Fix signature of pcap_stats_ex_remote().\n- Have rpcap_remoteact_getsock() return a SOCKET and supply an \u0027is active\u0027 flag.\n- Clean up {DAG, Septel, Myricom SNF}-only builds.\n- pcap_create_interface() needs the interface name on Linux.\n- Clean up hardware time stamp support: the \u0027any\u0027 device does not support any time stamp types.\n- Recognize 802.1ad nested VLAN tag in vlan filter.\n- Support for filtering Geneve encapsulated packets.\n- Fix handling of zones for BPF on Solaris\n- Added bpf_filter1() with extensions\n- EBUSY can now be returned by SNFv3 code.\n- Don\u0027t crash on filters testing a non-existent link-layer type field.\n- Fix sending in non-blocking mode on Linux with memory-mapped capture.\n- Fix timestamps when reading pcap-ng files on big-endian machines.\n- Fixes for byte order issues with NFLOG captures\n- Handle using cooked mode for DLT_NETLINK in activate_new().\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP1-2017-644,SUSE-SLE-DESKTOP-12-SP2-2017-644,SUSE-SLE-RPI-12-SP2-2017-644,SUSE-SLE-SDK-12-SP1-2017-644,SUSE-SLE-SDK-12-SP2-2017-644,SUSE-SLE-SERVER-12-SP1-2017-644,SUSE-SLE-SERVER-12-SP2-2017-644,SUSE-SLE-WE-12-SP1-2017-644,SUSE-SLE-WE-12-SP2-2017-644",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1110-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2017:1110-1",
"url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171110-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2017:1110-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002829.html"
},
{
"category": "self",
"summary": "SUSE Bug 1020940",
"url": "https://bugzilla.suse.com/1020940"
},
{
"category": "self",
"summary": "SUSE Bug 1035686",
"url": "https://bugzilla.suse.com/1035686"
},
{
"category": "self",
"summary": "SUSE Bug 905870",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "self",
"summary": "SUSE Bug 905871",
"url": "https://bugzilla.suse.com/905871"
},
{
"category": "self",
"summary": "SUSE Bug 905872",
"url": "https://bugzilla.suse.com/905872"
},
{
"category": "self",
"summary": "SUSE Bug 922220",
"url": "https://bugzilla.suse.com/922220"
},
{
"category": "self",
"summary": "SUSE Bug 922221",
"url": "https://bugzilla.suse.com/922221"
},
{
"category": "self",
"summary": "SUSE Bug 922222",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "self",
"summary": "SUSE Bug 922223",
"url": "https://bugzilla.suse.com/922223"
},
{
"category": "self",
"summary": "SUSE Bug 927637",
"url": "https://bugzilla.suse.com/927637"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8767 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8768 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8769 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8769/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0261 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0261/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2153 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2154 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2155 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7922 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7922/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7923 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7923/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7924 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7925 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7925/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7926 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7926/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7927 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7927/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7928 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7928/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7929 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7930 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7931 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7932 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7932/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7933 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7933/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7934 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7935 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7935/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7936 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7936/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7937 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7937/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7938 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7938/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7939 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7940 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7940/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7973 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7973/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7974 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7975 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7983 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7983/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7984 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7984/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7985 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7985/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7986 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7986/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7992 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7992/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7993 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7993/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-8574 page",
"url": "https://www.suse.com/security/cve/CVE-2016-8574/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-8575 page",
"url": "https://www.suse.com/security/cve/CVE-2016-8575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5202 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5202/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5203 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5203/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5204 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5205 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5341 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5342 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5342/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5482 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5483 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5484 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5484/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5485 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5486 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5486/"
}
],
"title": "Security update for tcpdump, libpcap",
"tracking": {
"current_release_date": "2017-04-26T15:31:46Z",
"generator": {
"date": "2017-04-26T15:31:46Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2017:1110-1",
"initial_release_date": "2017-04-26T15:31:46Z",
"revision_history": [
{
"date": "2017-04-26T15:31:46Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libpcap1-1.8.1-9.1.aarch64",
"product": {
"name": "libpcap1-1.8.1-9.1.aarch64",
"product_id": "libpcap1-1.8.1-9.1.aarch64"
}
},
{
"category": "product_version",
"name": "tcpdump-4.9.0-13.1.aarch64",
"product": {
"name": "tcpdump-4.9.0-13.1.aarch64",
"product_id": "tcpdump-4.9.0-13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpcap-devel-1.8.1-9.1.aarch64",
"product": {
"name": "libpcap-devel-1.8.1-9.1.aarch64",
"product_id": "libpcap-devel-1.8.1-9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libpcap-devel-1.8.1-9.1.ppc64le",
"product": {
"name": "libpcap-devel-1.8.1-9.1.ppc64le",
"product_id": "libpcap-devel-1.8.1-9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpcap1-1.8.1-9.1.ppc64le",
"product": {
"name": "libpcap1-1.8.1-9.1.ppc64le",
"product_id": "libpcap1-1.8.1-9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "tcpdump-4.9.0-13.1.ppc64le",
"product": {
"name": "tcpdump-4.9.0-13.1.ppc64le",
"product_id": "tcpdump-4.9.0-13.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libpcap-devel-1.8.1-9.1.s390x",
"product": {
"name": "libpcap-devel-1.8.1-9.1.s390x",
"product_id": "libpcap-devel-1.8.1-9.1.s390x"
}
},
{
"category": "product_version",
"name": "libpcap1-1.8.1-9.1.s390x",
"product": {
"name": "libpcap1-1.8.1-9.1.s390x",
"product_id": "libpcap1-1.8.1-9.1.s390x"
}
},
{
"category": "product_version",
"name": "tcpdump-4.9.0-13.1.s390x",
"product": {
"name": "tcpdump-4.9.0-13.1.s390x",
"product_id": "tcpdump-4.9.0-13.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libpcap1-1.8.1-9.1.x86_64",
"product": {
"name": "libpcap1-1.8.1-9.1.x86_64",
"product_id": "libpcap1-1.8.1-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpcap1-32bit-1.8.1-9.1.x86_64",
"product": {
"name": "libpcap1-32bit-1.8.1-9.1.x86_64",
"product_id": "libpcap1-32bit-1.8.1-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "tcpdump-4.9.0-13.1.x86_64",
"product": {
"name": "tcpdump-4.9.0-13.1.x86_64",
"product_id": "tcpdump-4.9.0-13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpcap-devel-1.8.1-9.1.x86_64",
"product": {
"name": "libpcap-devel-1.8.1-9.1.x86_64",
"product_id": "libpcap-devel-1.8.1-9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-32bit-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-32bit-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-32bit-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-32bit-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64"
},
"product_reference": "libpcap1-1.8.1-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64"
},
"product_reference": "tcpdump-4.9.0-13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap-devel-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x"
},
"product_reference": "libpcap-devel-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap-devel-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64"
},
"product_reference": "libpcap-devel-1.8.1-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap-devel-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x"
},
"product_reference": "libpcap-devel-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap-devel-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap-devel-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap1-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x"
},
"product_reference": "libpcap1-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le"
},
"product_reference": "tcpdump-4.9.0-13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x"
},
"product_reference": "tcpdump-4.9.0-13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap1-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x"
},
"product_reference": "libpcap1-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le"
},
"product_reference": "tcpdump-4.9.0-13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x"
},
"product_reference": "tcpdump-4.9.0-13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64"
},
"product_reference": "libpcap1-1.8.1-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap1-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x"
},
"product_reference": "libpcap1-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64"
},
"product_reference": "tcpdump-4.9.0-13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le"
},
"product_reference": "tcpdump-4.9.0-13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x"
},
"product_reference": "tcpdump-4.9.0-13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64"
},
"product_reference": "libpcap1-1.8.1-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le"
},
"product_reference": "libpcap1-1.8.1-9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x"
},
"product_reference": "libpcap1-1.8.1-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64"
},
"product_reference": "tcpdump-4.9.0-13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le"
},
"product_reference": "tcpdump-4.9.0-13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x"
},
"product_reference": "tcpdump-4.9.0-13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.9.0-13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64"
},
"product_reference": "tcpdump-4.9.0-13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-32bit-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-32bit-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpcap1-32bit-1.8.1-9.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
},
"product_reference": "libpcap1-32bit-1.8.1-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-8767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8767"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8767",
"url": "https://www.suse.com/security/cve/CVE-2014-8767"
},
{
"category": "external",
"summary": "SUSE Bug 905870 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2014-8767"
},
{
"cve": "CVE-2014-8768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8768"
}
],
"notes": [
{
"category": "general",
"text": "Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8768",
"url": "https://www.suse.com/security/cve/CVE-2014-8768"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8768",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2014-8768"
},
{
"cve": "CVE-2014-8769",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8769"
}
],
"notes": [
{
"category": "general",
"text": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8769",
"url": "https://www.suse.com/security/cve/CVE-2014-8769"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905871"
},
{
"category": "external",
"summary": "SUSE Bug 905872 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905872"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2014-8769"
},
{
"cve": "CVE-2015-0261",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0261"
}
],
"notes": [
{
"category": "general",
"text": "Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0261",
"url": "https://www.suse.com/security/cve/CVE-2015-0261"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-0261",
"url": "https://bugzilla.suse.com/922220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2015-0261"
},
{
"cve": "CVE-2015-2153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2153"
}
],
"notes": [
{
"category": "general",
"text": "The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2153",
"url": "https://www.suse.com/security/cve/CVE-2015-2153"
},
{
"category": "external",
"summary": "SUSE Bug 922221 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922221"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "external",
"summary": "SUSE Bug 922223 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922223"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2015-2153"
},
{
"cve": "CVE-2015-2154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2154"
}
],
"notes": [
{
"category": "general",
"text": "The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2154",
"url": "https://www.suse.com/security/cve/CVE-2015-2154"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2154",
"url": "https://bugzilla.suse.com/922222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2015-2154"
},
{
"cve": "CVE-2015-2155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2155"
}
],
"notes": [
{
"category": "general",
"text": "The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2155",
"url": "https://www.suse.com/security/cve/CVE-2015-2155"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922220"
},
{
"category": "external",
"summary": "SUSE Bug 922221 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922221"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "external",
"summary": "SUSE Bug 922223 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922223"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2015-2155"
},
{
"cve": "CVE-2015-3138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3138"
}
],
"notes": [
{
"category": "general",
"text": "print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3138",
"url": "https://www.suse.com/security/cve/CVE-2015-3138"
},
{
"category": "external",
"summary": "SUSE Bug 927637 for CVE-2015-3138",
"url": "https://bugzilla.suse.com/927637"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "important"
}
],
"title": "CVE-2015-3138"
},
{
"cve": "CVE-2016-7922",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7922"
}
],
"notes": [
{
"category": "general",
"text": "The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7922",
"url": "https://www.suse.com/security/cve/CVE-2016-7922"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7922",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7922"
},
{
"cve": "CVE-2016-7923",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7923"
}
],
"notes": [
{
"category": "general",
"text": "The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7923",
"url": "https://www.suse.com/security/cve/CVE-2016-7923"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7923",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7923"
},
{
"cve": "CVE-2016-7924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7924"
}
],
"notes": [
{
"category": "general",
"text": "The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7924",
"url": "https://www.suse.com/security/cve/CVE-2016-7924"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7924",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7924"
},
{
"cve": "CVE-2016-7925",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7925"
}
],
"notes": [
{
"category": "general",
"text": "The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7925",
"url": "https://www.suse.com/security/cve/CVE-2016-7925"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7925",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7925"
},
{
"cve": "CVE-2016-7926",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7926"
}
],
"notes": [
{
"category": "general",
"text": "The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7926",
"url": "https://www.suse.com/security/cve/CVE-2016-7926"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7926",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7926"
},
{
"cve": "CVE-2016-7927",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7927"
}
],
"notes": [
{
"category": "general",
"text": "The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7927",
"url": "https://www.suse.com/security/cve/CVE-2016-7927"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7927",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7927"
},
{
"cve": "CVE-2016-7928",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7928"
}
],
"notes": [
{
"category": "general",
"text": "The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7928",
"url": "https://www.suse.com/security/cve/CVE-2016-7928"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7928",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7928"
},
{
"cve": "CVE-2016-7929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7929"
}
],
"notes": [
{
"category": "general",
"text": "The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7929",
"url": "https://www.suse.com/security/cve/CVE-2016-7929"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7929",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7929"
},
{
"cve": "CVE-2016-7930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7930"
}
],
"notes": [
{
"category": "general",
"text": "The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7930",
"url": "https://www.suse.com/security/cve/CVE-2016-7930"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7930",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7930"
},
{
"cve": "CVE-2016-7931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7931"
}
],
"notes": [
{
"category": "general",
"text": "The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7931",
"url": "https://www.suse.com/security/cve/CVE-2016-7931"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7931",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7931"
},
{
"cve": "CVE-2016-7932",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7932"
}
],
"notes": [
{
"category": "general",
"text": "The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7932",
"url": "https://www.suse.com/security/cve/CVE-2016-7932"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7932",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7932"
},
{
"cve": "CVE-2016-7933",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7933"
}
],
"notes": [
{
"category": "general",
"text": "The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7933",
"url": "https://www.suse.com/security/cve/CVE-2016-7933"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7933",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7933"
},
{
"cve": "CVE-2016-7934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7934"
}
],
"notes": [
{
"category": "general",
"text": "The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7934",
"url": "https://www.suse.com/security/cve/CVE-2016-7934"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7934",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7934"
},
{
"cve": "CVE-2016-7935",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7935"
}
],
"notes": [
{
"category": "general",
"text": "The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7935",
"url": "https://www.suse.com/security/cve/CVE-2016-7935"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7935",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7935"
},
{
"cve": "CVE-2016-7936",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7936"
}
],
"notes": [
{
"category": "general",
"text": "The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7936",
"url": "https://www.suse.com/security/cve/CVE-2016-7936"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7936",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7936"
},
{
"cve": "CVE-2016-7937",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7937"
}
],
"notes": [
{
"category": "general",
"text": "The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7937",
"url": "https://www.suse.com/security/cve/CVE-2016-7937"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7937",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7937"
},
{
"cve": "CVE-2016-7938",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7938"
}
],
"notes": [
{
"category": "general",
"text": "The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7938",
"url": "https://www.suse.com/security/cve/CVE-2016-7938"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7938",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7938"
},
{
"cve": "CVE-2016-7939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7939"
}
],
"notes": [
{
"category": "general",
"text": "The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7939",
"url": "https://www.suse.com/security/cve/CVE-2016-7939"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7939",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7939"
},
{
"cve": "CVE-2016-7940",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7940"
}
],
"notes": [
{
"category": "general",
"text": "The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7940",
"url": "https://www.suse.com/security/cve/CVE-2016-7940"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7940",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7940"
},
{
"cve": "CVE-2016-7973",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7973"
}
],
"notes": [
{
"category": "general",
"text": "The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7973",
"url": "https://www.suse.com/security/cve/CVE-2016-7973"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7973",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7973"
},
{
"cve": "CVE-2016-7974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7974"
}
],
"notes": [
{
"category": "general",
"text": "The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7974",
"url": "https://www.suse.com/security/cve/CVE-2016-7974"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7974",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7974"
},
{
"cve": "CVE-2016-7975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7975"
}
],
"notes": [
{
"category": "general",
"text": "The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7975",
"url": "https://www.suse.com/security/cve/CVE-2016-7975"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7975",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7975"
},
{
"cve": "CVE-2016-7983",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7983"
}
],
"notes": [
{
"category": "general",
"text": "The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7983",
"url": "https://www.suse.com/security/cve/CVE-2016-7983"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7983",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7983"
},
{
"cve": "CVE-2016-7984",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7984"
}
],
"notes": [
{
"category": "general",
"text": "The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7984",
"url": "https://www.suse.com/security/cve/CVE-2016-7984"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7984",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7984"
},
{
"cve": "CVE-2016-7985",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7985"
}
],
"notes": [
{
"category": "general",
"text": "The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7985",
"url": "https://www.suse.com/security/cve/CVE-2016-7985"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7985",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7985"
},
{
"cve": "CVE-2016-7986",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7986"
}
],
"notes": [
{
"category": "general",
"text": "The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7986",
"url": "https://www.suse.com/security/cve/CVE-2016-7986"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7986",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7986"
},
{
"cve": "CVE-2016-7992",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7992"
}
],
"notes": [
{
"category": "general",
"text": "The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7992",
"url": "https://www.suse.com/security/cve/CVE-2016-7992"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7992",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7992"
},
{
"cve": "CVE-2016-7993",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7993"
}
],
"notes": [
{
"category": "general",
"text": "A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7993",
"url": "https://www.suse.com/security/cve/CVE-2016-7993"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-7993",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-7993"
},
{
"cve": "CVE-2016-8574",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-8574"
}
],
"notes": [
{
"category": "general",
"text": "The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-8574",
"url": "https://www.suse.com/security/cve/CVE-2016-8574"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-8574",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-8574"
},
{
"cve": "CVE-2016-8575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-8575"
}
],
"notes": [
{
"category": "general",
"text": "The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-8575",
"url": "https://www.suse.com/security/cve/CVE-2016-8575"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2016-8575",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2016-8575"
},
{
"cve": "CVE-2017-5202",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5202"
}
],
"notes": [
{
"category": "general",
"text": "The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5202",
"url": "https://www.suse.com/security/cve/CVE-2017-5202"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5202",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5202"
},
{
"cve": "CVE-2017-5203",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5203"
}
],
"notes": [
{
"category": "general",
"text": "The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5203",
"url": "https://www.suse.com/security/cve/CVE-2017-5203"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5203",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5203"
},
{
"cve": "CVE-2017-5204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5204"
}
],
"notes": [
{
"category": "general",
"text": "The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5204",
"url": "https://www.suse.com/security/cve/CVE-2017-5204"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5204",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5204"
},
{
"cve": "CVE-2017-5205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5205"
}
],
"notes": [
{
"category": "general",
"text": "The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5205",
"url": "https://www.suse.com/security/cve/CVE-2017-5205"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5205",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5205"
},
{
"cve": "CVE-2017-5341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5341"
}
],
"notes": [
{
"category": "general",
"text": "The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5341",
"url": "https://www.suse.com/security/cve/CVE-2017-5341"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5341",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5341"
},
{
"cve": "CVE-2017-5342",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5342"
}
],
"notes": [
{
"category": "general",
"text": "In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5342",
"url": "https://www.suse.com/security/cve/CVE-2017-5342"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5342",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5342"
},
{
"cve": "CVE-2017-5482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5482"
}
],
"notes": [
{
"category": "general",
"text": "The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5482",
"url": "https://www.suse.com/security/cve/CVE-2017-5482"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5482",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5482"
},
{
"cve": "CVE-2017-5483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5483"
}
],
"notes": [
{
"category": "general",
"text": "The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5483",
"url": "https://www.suse.com/security/cve/CVE-2017-5483"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5483",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5483"
},
{
"cve": "CVE-2017-5484",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5484"
}
],
"notes": [
{
"category": "general",
"text": "The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5484",
"url": "https://www.suse.com/security/cve/CVE-2017-5484"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5484",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5484"
},
{
"cve": "CVE-2017-5485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5485"
}
],
"notes": [
{
"category": "general",
"text": "The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5485",
"url": "https://www.suse.com/security/cve/CVE-2017-5485"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5485",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5485"
},
{
"cve": "CVE-2017-5486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5486"
}
],
"notes": [
{
"category": "general",
"text": "The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5486",
"url": "https://www.suse.com/security/cve/CVE-2017-5486"
},
{
"category": "external",
"summary": "SUSE Bug 1020940 for CVE-2017-5486",
"url": "https://bugzilla.suse.com/1020940"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libpcap1-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:tcpdump-4.9.0-13.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:libpcap-devel-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libpcap1-32bit-1.8.1-9.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libpcap1-32bit-1.8.1-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2017-04-26T15:31:46Z",
"details": "moderate"
}
],
"title": "CVE-2017-5486"
}
]
}
SUSE-SU-2015:0692-1
Vulnerability from csaf_suse - Published: 2015-03-20 14:41 - Updated: 2015-03-20 14:41Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for tcpdump",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nWhen running tcpdump, a remote unauthenticated user could have crashed the \napplication or, potentially, execute arbitrary code by injecting crafted \npackages into the network.\n\nThe following vulnerabilities in protocol printers have been fixed:\n\n * IPv6 mobility printer remote DoS (CVE-2015-0261, bnc#922220)\n * Ethernet printer remote DoS (CVE-2015-2154, bnc#922222)\n * PPP printer remote DoS (CVE-2014-9140, bnc#923142)\n\nSecurity Issues:\n\n * CVE-2015-0261\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0261\u003e\n * CVE-2015-2154\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2154\u003e\n * CVE-2014-9140\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9140\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sledsp3-tcpdump,slessp3-tcpdump",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0692-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0692-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150692-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0692-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-April/001338.html"
},
{
"category": "self",
"summary": "SUSE Bug 905870",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "self",
"summary": "SUSE Bug 905872",
"url": "https://bugzilla.suse.com/905872"
},
{
"category": "self",
"summary": "SUSE Bug 912943",
"url": "https://bugzilla.suse.com/912943"
},
{
"category": "self",
"summary": "SUSE Bug 922220",
"url": "https://bugzilla.suse.com/922220"
},
{
"category": "self",
"summary": "SUSE Bug 922222",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "self",
"summary": "SUSE Bug 923142",
"url": "https://bugzilla.suse.com/923142"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8767 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8769 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8769/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-9140 page",
"url": "https://www.suse.com/security/cve/CVE-2014-9140/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0261 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0261/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2154 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2154/"
}
],
"title": "Security update for tcpdump",
"tracking": {
"current_release_date": "2015-03-20T14:41:11Z",
"generator": {
"date": "2015-03-20T14:41:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0692-1",
"initial_release_date": "2015-03-20T14:41:11Z",
"revision_history": [
{
"date": "2015-03-20T14:41:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.i586",
"product": {
"name": "tcpdump-3.9.8-1.27.1.i586",
"product_id": "tcpdump-3.9.8-1.27.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.ia64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.ia64",
"product_id": "tcpdump-3.9.8-1.27.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.ppc64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.ppc64",
"product_id": "tcpdump-3.9.8-1.27.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.s390x",
"product": {
"name": "tcpdump-3.9.8-1.27.1.s390x",
"product_id": "tcpdump-3.9.8-1.27.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-3.9.8-1.27.1.x86_64",
"product": {
"name": "tcpdump-3.9.8-1.27.1.x86_64",
"product_id": "tcpdump-3.9.8-1.27.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586"
},
"product_reference": "tcpdump-3.9.8-1.27.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x"
},
"product_reference": "tcpdump-3.9.8-1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-3.9.8-1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
},
"product_reference": "tcpdump-3.9.8-1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-8767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8767"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8767",
"url": "https://www.suse.com/security/cve/CVE-2014-8767"
},
{
"category": "external",
"summary": "SUSE Bug 905870 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-8767"
},
{
"cve": "CVE-2014-8769",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8769"
}
],
"notes": [
{
"category": "general",
"text": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8769",
"url": "https://www.suse.com/security/cve/CVE-2014-8769"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905871"
},
{
"category": "external",
"summary": "SUSE Bug 905872 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905872"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-8769"
},
{
"cve": "CVE-2014-9140",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-9140"
}
],
"notes": [
{
"category": "general",
"text": "Buffer overflow in the ppp_hdlc function in print-ppp.c in tcpdump 4.6.2 and earlier allows remote attackers to cause a denial of service (crash) cia a crafted PPP packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-9140",
"url": "https://www.suse.com/security/cve/CVE-2014-9140"
},
{
"category": "external",
"summary": "SUSE Bug 923142 for CVE-2014-9140",
"url": "https://bugzilla.suse.com/923142"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2014-9140"
},
{
"cve": "CVE-2015-0261",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0261"
}
],
"notes": [
{
"category": "general",
"text": "Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0261",
"url": "https://www.suse.com/security/cve/CVE-2015-0261"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-0261",
"url": "https://bugzilla.suse.com/922220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2015-0261"
},
{
"cve": "CVE-2015-2154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2154"
}
],
"notes": [
{
"category": "general",
"text": "The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2154",
"url": "https://www.suse.com/security/cve/CVE-2015-2154"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2154",
"url": "https://bugzilla.suse.com/922222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:tcpdump-3.9.8-1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:tcpdump-3.9.8-1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-20T14:41:11Z",
"details": "moderate"
}
],
"title": "CVE-2015-2154"
}
]
}
GSD-2014-8769
Vulnerability from gsd - Updated: 2023-12-13 01:22{
"GSD": {
"alias": "CVE-2014-8769",
"description": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"id": "GSD-2014-8769",
"references": [
"https://www.suse.com/security/cve/CVE-2014-8769.html",
"https://www.debian.org/security/2014/dsa-3086",
"https://ubuntu.com/security/CVE-2014-8769",
"https://advisories.mageia.org/CVE-2014-8769.html",
"https://packetstormsecurity.com/files/cve/CVE-2014-8769"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2014-8769"
],
"details": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"id": "GSD-2014-8769",
"modified": "2023-12-13T01:22:49.680052Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-8769",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "MDVSA-2014:240",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name": "MDVSA-2015:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "openSUSE-SU-2015:0284",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "71153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71153"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "tcpdump-cve20148769-dos(98764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.8.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2014-8769"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "FULLDISC",
"tags": [
"Exploit"
],
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
},
{
"name": "71153",
"refsource": "BID",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/71153"
},
{
"name": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html",
"refsource": "MISC",
"tags": [
"Exploit"
],
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "openSUSE-SU-2015:0284",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"name": "MDVSA-2014:240",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name": "MDVSA-2015:125",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"tags": [],
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"tags": [],
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "tcpdump-cve20148769-dos(98764)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"name": "20141118 CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-09T19:54Z",
"publishedDate": "2014-11-20T17:50Z"
}
}
}
GHSA-RFVV-PX5P-7FMG
Vulnerability from github – Published: 2022-05-14 02:50 – Updated: 2022-05-14 02:50tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
{
"affected": [],
"aliases": [
"CVE-2014-8769"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-11-20T17:50:00Z",
"severity": "MODERATE"
},
"details": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"id": "GHSA-rfvv-px5p-7fmg",
"modified": "2022-05-14T02:50:27Z",
"published": "2022-05-14T02:50:27Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8769"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT205031"
},
{
"type": "WEB",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"type": "WEB",
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"type": "WEB",
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/71153"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
}
],
"schema_version": "1.4.0",
"severity": []
}
FKIE_CVE-2014-8769
Vulnerability from fkie_nvd - Published: 2014-11-20 17:50 - Updated: 2025-04-12 10:46| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://advisories.mageia.org/MGASA-2014-0503.html | ||
| cve@mitre.org | http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html | ||
| cve@mitre.org | http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html | ||
| cve@mitre.org | http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html | Exploit | |
| cve@mitre.org | http://seclists.org/fulldisclosure/2014/Nov/49 | Exploit | |
| cve@mitre.org | http://www.debian.org/security/2014/dsa-3086 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDVSA-2014:240 | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 | ||
| cve@mitre.org | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/534009/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/bid/71153 | Exploit | |
| cve@mitre.org | http://www.ubuntu.com/usn/USN-2433-1 | ||
| cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/98764 | ||
| cve@mitre.org | https://support.apple.com/kb/HT205031 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://advisories.mageia.org/MGASA-2014-0503.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2014/Nov/49 | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2014/dsa-3086 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2014:240 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/534009/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/71153 | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2433-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/98764 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT205031 |
| Vendor | Product | Version | |
|---|---|---|---|
| redhat | tcpdump | 3.8.0 | |
| redhat | tcpdump | 3.8.2 | |
| redhat | tcpdump | 3.9.2 | |
| redhat | tcpdump | 3.9.3 | |
| redhat | tcpdump | 3.9.4 | |
| redhat | tcpdump | 3.9.5 | |
| redhat | tcpdump | 3.9.6 | |
| redhat | tcpdump | 3.9.7 | |
| redhat | tcpdump | 3.9.8 | |
| redhat | tcpdump | 4.0.0 | |
| redhat | tcpdump | 4.1.0 | |
| redhat | tcpdump | 4.1.1 | |
| redhat | tcpdump | 4.1.2 | |
| redhat | tcpdump | 4.2.1 | |
| redhat | tcpdump | 4.3.0 | |
| redhat | tcpdump | 4.3.1 | |
| redhat | tcpdump | 4.4.0 | |
| redhat | tcpdump | 4.5.0 | |
| redhat | tcpdump | 4.5.1 | |
| redhat | tcpdump | 4.5.2 | |
| redhat | tcpdump | 4.6.0 | |
| redhat | tcpdump | 4.6.1 | |
| redhat | tcpdump | 4.6.2 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "50CE25C6-CC5E-487B-A9F5-68BFD83A265E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F3728265-2920-4840-AD57-06FEAE523DD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4582B9B3-8296-4A51-A49E-C1521E6AD55D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8DAAD66F-8FDC-4EEA-9FED-04197A3E95CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F45580E7-2791-4841-AF76-9591440EDE9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.5:*:*:*:*:*:*:*",
"matchCriteriaId": "E6EF2BB6-A4E1-403A-95AD-CB4F5C5517A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*",
"matchCriteriaId": "2BADA780-6314-4875-B467-5547BF75C08A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*",
"matchCriteriaId": "7DAE5CAC-A078-4F63-9598-9CA511EC0034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*",
"matchCriteriaId": "3E041494-8649-4BD5-8DF7-816B4C73E6CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "27D17DA2-A04C-43A4-AE1F-027C9E5EDC85",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B9FA963D-E15E-4711-AFE6-10D0D464FB38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "74BFC816-CCFF-495A-BFBA-8296F6FF1E50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "4B9298E0-5B24-4FBD-A5A2-D7DCE91FD219",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1B797590-4EA3-4144-819D-F55D8B60AC6E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "10639170-0C13-4E2B-A4FA-AB4F9642DD35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D5EA00F9-54AC-429E-9241-64142102898F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "653A18E7-DCA6-4FB0-9F16-66B3CB11CE52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DBB358B0-2043-450E-AB3F-D88CA5156DB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D8D13172-9D80-4DD5-A749-9A9F95466C27",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F6E4628C-DFE6-44AE-9B46-6341318CA483",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0C9CC04B-CF1E-4B0E-8D45-B02B1E07E004",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "48EDCB25-E42B-4CA1-BB7E-E5CEA9F74DC4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7D9E7FE0-FA1A-4A46-A408-BDF2D2DE73B5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access."
},
{
"lang": "es",
"value": "tcpdump 3.8 hasta 4.6.2 podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n sensible de la memoria o causar una denegaci\u00f3n de servicio ( paquetes perdidos o fallo de segmentaci\u00f3n) a trav\u00e9s de un paquete manipulado Ad hoc On-Demand Distance (AODV), que desencadena un acceso a memoria fuera de rango."
}
],
"id": "CVE-2014-8769",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2014-11-20T17:50:06.897",
"references": [
{
"source": "cve@mitre.org",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"source": "cve@mitre.org",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"source": "cve@mitre.org",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit"
],
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit"
],
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
},
{
"source": "cve@mitre.org",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"source": "cve@mitre.org",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"source": "cve@mitre.org",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/71153"
},
{
"source": "cve@mitre.org",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"source": "cve@mitre.org",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"source": "cve@mitre.org",
"url": "https://support.apple.com/kb/HT205031"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://seclists.org/fulldisclosure/2014/Nov/49"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/71153"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://support.apple.com/kb/HT205031"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
OPENSUSE-SU-2024:10396-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "tcpdump-4.7.4-3.4 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the tcpdump-4.7.4-3.4 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10396",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10396-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8767 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8768 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8769 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8769/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0261 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0261/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2153 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2154 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2154/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2155 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3138/"
}
],
"title": "tcpdump-4.7.4-3.4 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10396-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-4.7.4-3.4.aarch64",
"product": {
"name": "tcpdump-4.7.4-3.4.aarch64",
"product_id": "tcpdump-4.7.4-3.4.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-4.7.4-3.4.ppc64le",
"product": {
"name": "tcpdump-4.7.4-3.4.ppc64le",
"product_id": "tcpdump-4.7.4-3.4.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-4.7.4-3.4.s390x",
"product": {
"name": "tcpdump-4.7.4-3.4.s390x",
"product_id": "tcpdump-4.7.4-3.4.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "tcpdump-4.7.4-3.4.x86_64",
"product": {
"name": "tcpdump-4.7.4-3.4.x86_64",
"product_id": "tcpdump-4.7.4-3.4.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.7.4-3.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64"
},
"product_reference": "tcpdump-4.7.4-3.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.7.4-3.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le"
},
"product_reference": "tcpdump-4.7.4-3.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.7.4-3.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x"
},
"product_reference": "tcpdump-4.7.4-3.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "tcpdump-4.7.4-3.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
},
"product_reference": "tcpdump-4.7.4-3.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-8767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8767"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8767",
"url": "https://www.suse.com/security/cve/CVE-2014-8767"
},
{
"category": "external",
"summary": "SUSE Bug 905870 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905870"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8767",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-8767"
},
{
"cve": "CVE-2014-8768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8768"
}
],
"notes": [
{
"category": "general",
"text": "Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8768",
"url": "https://www.suse.com/security/cve/CVE-2014-8768"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8768",
"url": "https://bugzilla.suse.com/905871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-8768"
},
{
"cve": "CVE-2014-8769",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8769"
}
],
"notes": [
{
"category": "general",
"text": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8769",
"url": "https://www.suse.com/security/cve/CVE-2014-8769"
},
{
"category": "external",
"summary": "SUSE Bug 905871 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905871"
},
{
"category": "external",
"summary": "SUSE Bug 905872 for CVE-2014-8769",
"url": "https://bugzilla.suse.com/905872"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-8769"
},
{
"cve": "CVE-2015-0261",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0261"
}
],
"notes": [
{
"category": "general",
"text": "Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0261",
"url": "https://www.suse.com/security/cve/CVE-2015-0261"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-0261",
"url": "https://bugzilla.suse.com/922220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0261"
},
{
"cve": "CVE-2015-2153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2153"
}
],
"notes": [
{
"category": "general",
"text": "The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2153",
"url": "https://www.suse.com/security/cve/CVE-2015-2153"
},
{
"category": "external",
"summary": "SUSE Bug 922221 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922221"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "external",
"summary": "SUSE Bug 922223 for CVE-2015-2153",
"url": "https://bugzilla.suse.com/922223"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-2153"
},
{
"cve": "CVE-2015-2154",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2154"
}
],
"notes": [
{
"category": "general",
"text": "The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2154",
"url": "https://www.suse.com/security/cve/CVE-2015-2154"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2154",
"url": "https://bugzilla.suse.com/922222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-2154"
},
{
"cve": "CVE-2015-2155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2155"
}
],
"notes": [
{
"category": "general",
"text": "The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2155",
"url": "https://www.suse.com/security/cve/CVE-2015-2155"
},
{
"category": "external",
"summary": "SUSE Bug 922220 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922220"
},
{
"category": "external",
"summary": "SUSE Bug 922221 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922221"
},
{
"category": "external",
"summary": "SUSE Bug 922222 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922222"
},
{
"category": "external",
"summary": "SUSE Bug 922223 for CVE-2015-2155",
"url": "https://bugzilla.suse.com/922223"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-2155"
},
{
"cve": "CVE-2015-3138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3138"
}
],
"notes": [
{
"category": "general",
"text": "print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3138",
"url": "https://www.suse.com/security/cve/CVE-2015-3138"
},
{
"category": "external",
"summary": "SUSE Bug 927637 for CVE-2015-3138",
"url": "https://bugzilla.suse.com/927637"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.aarch64",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.ppc64le",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.s390x",
"openSUSE Tumbleweed:tcpdump-4.7.4-3.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-3138"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.