RHEL 7 : tcpdump (RHSA-2017:1871)

critical Nessus 插件 ID 102148

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

tcpdump 的更新现在可用于 Red Hat Enterprise Linux 7。Red Hat 产品安全团队将此更新评级为具有中等安全影响。可从“参考”部分中的 CVE 链接获取通用漏洞评分系统 (CVSS) 基本分数,其针对每个漏洞给出了详细的严重性等级。tcpdump 程序包中包含用作监测网络流量的 tcpdump 实用工具。tcpdump 实用工具可在特定网络接口或全部接口上捕获并显示数据包标头。下列程序包已升级到更新的上游版本:tcpdump (4.9.0)。(BZ#1422473) 安全修复:* 在 tcpdump 中发现多个越界读取和整数溢出漏洞,会影响各种协议解码。攻击者可创建构建的 pcap 文件或将特制的数据包发送至以实时截屏模式(不含 -w)运行 tcpdump 的网络段中,从而导致其显示错误数据、崩溃或进入无限循环。(CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486) Red Hat 在此感谢 Tcpdump 项目报告 CVE-2016-7922、CVE-2016-7923、CVE-2016-7924、CVE-2016-7925、CVE-2016-7926、CVE-2016-7927、CVE-2016-7928、CVE-2016-7929、CVE-2016-7930、CVE-2016-7931、CVE-2016-7932、CVE-2016-7933、CVE-2016-7934、CVE-2016-7935、CVE-2016-7936、CVE-2016-7937、CVE-2016-7938、CVE-2016-7939、CVE-2016-7940、CVE-2016-7973、CVE-2016-7974、CVE-2016-7975、CVE-2016-7983、CVE-2016-7984、CVE-2016-7985、CVE-2016-7986、CVE-2016-7992、CVE-2016-7993、CVE-2016-8574、CVE-2016-8575、CVE-2017-5202、CVE-2017-5203、CVE-2017-5204、CVE-2017-5205、CVE-2017-5341、CVE-2017-5342、CVE-2017-5482、CVE-2017-5483、CVE-2017-5484、CVE-2017-5485 和 CVE-2017-5486。其他更改:如需有关此发行版本的详细变更信息,请参阅可从“参考”部分链接的 Red Hat Enterprise Linux 7.4 版本说明。

解决方案

更新受影响的 tcpdump 和/或 tcpdump-debuginfo 程序包。

另见

https://access.redhat.com/security/cve/cve-2016-8575

https://access.redhat.com/security/cve/cve-2017-5202

https://access.redhat.com/security/cve/cve-2017-5203

https://access.redhat.com/security/cve/cve-2017-5204

https://access.redhat.com/security/cve/cve-2017-5205

https://access.redhat.com/security/cve/cve-2017-5341

https://access.redhat.com/security/cve/cve-2017-5342

https://access.redhat.com/security/cve/cve-2017-5482

https://access.redhat.com/security/cve/cve-2017-5483

https://access.redhat.com/security/cve/cve-2017-5484

https://access.redhat.com/security/cve/cve-2017-5485

https://access.redhat.com/security/cve/cve-2017-5486

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2017:1871

https://access.redhat.com/security/cve/cve-2015-0261

https://access.redhat.com/security/cve/cve-2015-2153

https://access.redhat.com/security/cve/cve-2015-2154

https://access.redhat.com/security/cve/cve-2015-2155

https://access.redhat.com/security/cve/cve-2016-7922

https://access.redhat.com/security/cve/cve-2016-7923

https://access.redhat.com/security/cve/cve-2016-7924

https://access.redhat.com/security/cve/cve-2016-7925

https://access.redhat.com/security/cve/cve-2016-7926

https://access.redhat.com/security/cve/cve-2016-7927

https://access.redhat.com/security/cve/cve-2016-7928

https://access.redhat.com/security/cve/cve-2016-7929

https://access.redhat.com/security/cve/cve-2016-7930

https://access.redhat.com/security/cve/cve-2016-7931

https://access.redhat.com/security/cve/cve-2016-7932

https://access.redhat.com/security/cve/cve-2016-7933

https://access.redhat.com/security/cve/cve-2016-7934

https://access.redhat.com/security/cve/cve-2016-7935

https://access.redhat.com/security/cve/cve-2016-7936

https://access.redhat.com/security/cve/cve-2016-7937

https://access.redhat.com/security/cve/cve-2016-7938

https://access.redhat.com/security/cve/cve-2016-7939

https://access.redhat.com/security/cve/cve-2016-7940

https://access.redhat.com/security/cve/cve-2016-7973

https://access.redhat.com/security/cve/cve-2016-7974

https://access.redhat.com/security/cve/cve-2016-7975

https://access.redhat.com/security/cve/cve-2016-7983

https://access.redhat.com/security/cve/cve-2016-7984

https://access.redhat.com/security/cve/cve-2016-7985

https://access.redhat.com/security/cve/cve-2016-7986

https://access.redhat.com/security/cve/cve-2016-7992

https://access.redhat.com/security/cve/cve-2016-7993

https://access.redhat.com/security/cve/cve-2016-8574

插件详情

严重性: Critical

ID: 102148

文件名: redhat-RHSA-2017-1871.nasl

版本: 3.11

类型: local

代理: unix

发布时间: 2017/8/3

最近更新时间: 2019/10/24

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.5

时间分数: 5.9

矢量: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 8.8

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:tcpdump, p-cpe:/a:redhat:enterprise_linux:tcpdump-debuginfo, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2017/8/1

漏洞发布日期: 2015/3/24

参考资料信息

CVE: CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486

RHSA: 2017:1871