SUSE-SU-2019:1290-1: moderate: Security update for nmap

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon May 20 07:09:19 MDT 2019


   SUSE Security Update: Security update for nmap
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1290-1
Rating:             moderate
References:         #1104139 #1133512 
Cross-References:   CVE-2018-15173
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for nmap fixes the following issues:

   Security issue fixed:

   - CVE-2018-15173: Fixed a remote denial of service attack via a crafted
     TCP-based service (bsc#1104139).

   Non-security issue fixed:

   - Add missing runtime dependency python-xml which prevented zenmap from
     starting (bsc#1133512).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-1290=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1290=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1290=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le s390x x86_64):

      nmap-debuginfo-7.70-3.5.1
      nmap-debugsource-7.70-3.5.1
      nping-7.70-3.5.1
      nping-debuginfo-7.70-3.5.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ncat-7.70-3.5.1
      ncat-debuginfo-7.70-3.5.1
      ndiff-7.70-3.5.1
      nmap-debuginfo-7.70-3.5.1
      nmap-debugsource-7.70-3.5.1
      nping-7.70-3.5.1
      nping-debuginfo-7.70-3.5.1
      zenmap-7.70-3.5.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      nmap-7.70-3.5.1
      nmap-debuginfo-7.70-3.5.1
      nmap-debugsource-7.70-3.5.1


References:

   https://www.suse.com/security/cve/CVE-2018-15173.html
   https://bugzilla.suse.com/1104139
   https://bugzilla.suse.com/1133512



More information about the sle-updates mailing list