Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4760
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4760
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4760.json
JSON Data
https://api.test.osv.dev/v1/vulns/RHSA-2020:4760
Related
CVE-2018-10103
CVE-2018-10105
CVE-2018-14461
CVE-2018-14462
CVE-2018-14463
CVE-2018-14464
CVE-2018-14465
CVE-2018-14466
CVE-2018-14467
CVE-2018-14468
CVE-2018-14469
CVE-2018-14470
CVE-2018-14879
CVE-2018-14880
CVE-2018-14881
CVE-2018-14882
CVE-2018-16227
CVE-2018-16228
CVE-2018-16229
CVE-2018-16230
CVE-2018-16300
CVE-2018-16451
CVE-2018-16452
CVE-2019-15166
Published
2024-09-16T04:26:41Z
Modified
2024-11-22T15:18:23Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: tcpdump security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4760
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1760430
https://bugzilla.redhat.com/show_bug.cgi?id=1760445
https://bugzilla.redhat.com/show_bug.cgi?id=1760447
https://bugzilla.redhat.com/show_bug.cgi?id=1760449
https://bugzilla.redhat.com/show_bug.cgi?id=1760453
https://bugzilla.redhat.com/show_bug.cgi?id=1760455
https://bugzilla.redhat.com/show_bug.cgi?id=1760457
https://bugzilla.redhat.com/show_bug.cgi?id=1760458
https://bugzilla.redhat.com/show_bug.cgi?id=1760461
https://bugzilla.redhat.com/show_bug.cgi?id=1760463
https://bugzilla.redhat.com/show_bug.cgi?id=1760464
https://bugzilla.redhat.com/show_bug.cgi?id=1760468
https://bugzilla.redhat.com/show_bug.cgi?id=1760504
https://bugzilla.redhat.com/show_bug.cgi?id=1760505
https://bugzilla.redhat.com/show_bug.cgi?id=1760506
https://bugzilla.redhat.com/show_bug.cgi?id=1760507
https://bugzilla.redhat.com/show_bug.cgi?id=1760509
https://bugzilla.redhat.com/show_bug.cgi?id=1760512
https://bugzilla.redhat.com/show_bug.cgi?id=1760513
https://bugzilla.redhat.com/show_bug.cgi?id=1760514
https://bugzilla.redhat.com/show_bug.cgi?id=1760516
https://bugzilla.redhat.com/show_bug.cgi?id=1760517
https://bugzilla.redhat.com/show_bug.cgi?id=1760518
https://bugzilla.redhat.com/show_bug.cgi?id=1760520
https://bugzilla.redhat.com/show_bug.cgi?id=1804063
https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4760.json
https://access.redhat.com/security/cve/CVE-2018-10103
https://www.cve.org/CVERecord?id=CVE-2018-10103
https://nvd.nist.gov/vuln/detail/CVE-2018-10103
https://access.redhat.com/security/cve/CVE-2018-10105
https://www.cve.org/CVERecord?id=CVE-2018-10105
https://nvd.nist.gov/vuln/detail/CVE-2018-10105
https://access.redhat.com/security/cve/CVE-2018-14461
https://www.cve.org/CVERecord?id=CVE-2018-14461
https://nvd.nist.gov/vuln/detail/CVE-2018-14461
https://access.redhat.com/security/cve/CVE-2018-14462
https://www.cve.org/CVERecord?id=CVE-2018-14462
https://nvd.nist.gov/vuln/detail/CVE-2018-14462
https://access.redhat.com/security/cve/CVE-2018-14463
https://www.cve.org/CVERecord?id=CVE-2018-14463
https://nvd.nist.gov/vuln/detail/CVE-2018-14463
https://access.redhat.com/security/cve/CVE-2018-14464
https://www.cve.org/CVERecord?id=CVE-2018-14464
https://nvd.nist.gov/vuln/detail/CVE-2018-14464
https://access.redhat.com/security/cve/CVE-2018-14465
https://www.cve.org/CVERecord?id=CVE-2018-14465
https://nvd.nist.gov/vuln/detail/CVE-2018-14465
https://access.redhat.com/security/cve/CVE-2018-14466
https://www.cve.org/CVERecord?id=CVE-2018-14466
https://nvd.nist.gov/vuln/detail/CVE-2018-14466
https://access.redhat.com/security/cve/CVE-2018-14467
https://www.cve.org/CVERecord?id=CVE-2018-14467
https://nvd.nist.gov/vuln/detail/CVE-2018-14467
https://access.redhat.com/security/cve/CVE-2018-14468
https://www.cve.org/CVERecord?id=CVE-2018-14468
https://nvd.nist.gov/vuln/detail/CVE-2018-14468
https://access.redhat.com/security/cve/CVE-2018-14469
https://www.cve.org/CVERecord?id=CVE-2018-14469
https://nvd.nist.gov/vuln/detail/CVE-2018-14469
https://access.redhat.com/security/cve/CVE-2018-14470
https://www.cve.org/CVERecord?id=CVE-2018-14470
https://nvd.nist.gov/vuln/detail/CVE-2018-14470
https://access.redhat.com/security/cve/CVE-2018-14879
https://www.cve.org/CVERecord?id=CVE-2018-14879
https://nvd.nist.gov/vuln/detail/CVE-2018-14879
https://access.redhat.com/security/cve/CVE-2018-14880
https://www.cve.org/CVERecord?id=CVE-2018-14880
https://nvd.nist.gov/vuln/detail/CVE-2018-14880
https://access.redhat.com/security/cve/CVE-2018-14881
https://www.cve.org/CVERecord?id=CVE-2018-14881
https://nvd.nist.gov/vuln/detail/CVE-2018-14881
https://access.redhat.com/security/cve/CVE-2018-14882
https://www.cve.org/CVERecord?id=CVE-2018-14882
https://nvd.nist.gov/vuln/detail/CVE-2018-14882
https://access.redhat.com/security/cve/CVE-2018-16227
https://www.cve.org/CVERecord?id=CVE-2018-16227
https://nvd.nist.gov/vuln/detail/CVE-2018-16227
https://access.redhat.com/security/cve/CVE-2018-16228
https://www.cve.org/CVERecord?id=CVE-2018-16228
https://nvd.nist.gov/vuln/detail/CVE-2018-16228
https://access.redhat.com/security/cve/CVE-2018-16229
https://www.cve.org/CVERecord?id=CVE-2018-16229
https://nvd.nist.gov/vuln/detail/CVE-2018-16229
https://access.redhat.com/security/cve/CVE-2018-16230
https://www.cve.org/CVERecord?id=CVE-2018-16230
https://nvd.nist.gov/vuln/detail/CVE-2018-16230
https://access.redhat.com/security/cve/CVE-2018-16300
https://www.cve.org/CVERecord?id=CVE-2018-16300
https://nvd.nist.gov/vuln/detail/CVE-2018-16300
https://access.redhat.com/security/cve/CVE-2018-16451
https://www.cve.org/CVERecord?id=CVE-2018-16451
https://nvd.nist.gov/vuln/detail/CVE-2018-16451
https://access.redhat.com/security/cve/CVE-2018-16452
https://www.cve.org/CVERecord?id=CVE-2018-16452
https://nvd.nist.gov/vuln/detail/CVE-2018-16452
https://access.redhat.com/security/cve/CVE-2019-15166
https://www.cve.org/CVERecord?id=CVE-2019-15166
https://nvd.nist.gov/vuln/detail/CVE-2019-15166
Affected packages
Red Hat:enterprise_linux:8::appstream
/
tcpdump
Package
Name
tcpdump
Purl
pkg:rpm/redhat/tcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
14:4.9.3-1.el8
Red Hat:enterprise_linux:8::appstream
/
tcpdump-debuginfo
Package
Name
tcpdump-debuginfo
Purl
pkg:rpm/redhat/tcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
14:4.9.3-1.el8
Red Hat:enterprise_linux:8::appstream
/
tcpdump-debugsource
Package
Name
tcpdump-debugsource
Purl
pkg:rpm/redhat/tcpdump-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
14:4.9.3-1.el8
RHSA-2020:4760 - OSV