SUSE-SU-2019:2425-1: important: Security update for nmap

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 20 16:10:47 MDT 2019


   SUSE Security Update: Security update for nmap
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2425-1
Rating:             important
References:         #1135350 #1148742 
Cross-References:   CVE-2017-18594 CVE-2018-15173
Affected Products:
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for nmap fixes the following issues:

   Security issue fixed:

   - CVE-2017-18594: Fixed a denial of service condition due to a double free
     when an SSH connection fails. (bsc#1148742)

   Non-security issue fixed:

   - Fixed a regression in the version scanner caused, by the fix for
     CVE-2018-15173. (bsc#1135350)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2425=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2425=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2425=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2425=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2425=1



Package List:

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le s390x x86_64):

      nmap-debuginfo-7.70-3.12.1
      nmap-debugsource-7.70-3.12.1
      nping-7.70-3.12.1
      nping-debuginfo-7.70-3.12.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ncat-7.70-3.12.1
      ncat-debuginfo-7.70-3.12.1
      ndiff-7.70-3.12.1
      nmap-debuginfo-7.70-3.12.1
      nmap-debugsource-7.70-3.12.1
      nping-7.70-3.12.1
      nping-debuginfo-7.70-3.12.1
      zenmap-7.70-3.12.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ncat-7.70-3.12.1
      ncat-debuginfo-7.70-3.12.1
      ndiff-7.70-3.12.1
      nmap-debuginfo-7.70-3.12.1
      nmap-debugsource-7.70-3.12.1
      nping-7.70-3.12.1
      nping-debuginfo-7.70-3.12.1
      zenmap-7.70-3.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      nmap-7.70-3.12.1
      nmap-debuginfo-7.70-3.12.1
      nmap-debugsource-7.70-3.12.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      nmap-7.70-3.12.1
      nmap-debuginfo-7.70-3.12.1
      nmap-debugsource-7.70-3.12.1


References:

   https://www.suse.com/security/cve/CVE-2017-18594.html
   https://www.suse.com/security/cve/CVE-2018-15173.html
   https://bugzilla.suse.com/1135350
   https://bugzilla.suse.com/1148742



More information about the sle-updates mailing list