Executive Summary

Summary
Title Tcpdump: Multiple vulnerabilities
Informations
Name GLSA-201709-23 First vendor Publication 2017-09-25
Vendor Gentoo Last vendor Modification 2017-09-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Tcpdump, the worst of which may allow execution of arbitrary code.

Background

Tcpdump is a tool for network monitoring and data acquisition.

Description

Multiple vulnerabilities have been discovered in Tcpdump. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Tcpdump users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-4.9.2"

References

[ 1 ] CVE-2017-11108 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11108
[ 2 ] CVE-2017-11541 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11541
[ 3 ] CVE-2017-11542 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11542
[ 4 ] CVE-2017-11543 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11543
[ 5 ] CVE-2017-11544 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11544
[ 6 ] CVE-2017-12893 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12893
[ 7 ] CVE-2017-12894 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12894
[ 8 ] CVE-2017-12895 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12895
[ 9 ] CVE-2017-12896 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12896
[ 10 ] CVE-2017-12897 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12897
[ 11 ] CVE-2017-12898 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12898
[ 12 ] CVE-2017-12899 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12899
[ 13 ] CVE-2017-12900 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12900
[ 14 ] CVE-2017-12901 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12901
[ 15 ] CVE-2017-12902 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12902
[ 16 ] CVE-2017-12985 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12985
[ 17 ] CVE-2017-12986 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12986
[ 18 ] CVE-2017-12987 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12987
[ 19 ] CVE-2017-12988 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12988
[ 20 ] CVE-2017-12989 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12989
[ 21 ] CVE-2017-12990 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12990
[ 22 ] CVE-2017-12991 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12991
[ 23 ] CVE-2017-12992 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12992
[ 24 ] CVE-2017-12993 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12993
[ 25 ] CVE-2017-12994 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12994
[ 26 ] CVE-2017-12995 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12995
[ 27 ] CVE-2017-12996 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12996
[ 28 ] CVE-2017-12997 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12997
[ 29 ] CVE-2017-12998 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12998
[ 30 ] CVE-2017-12999 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12999
[ 31 ] CVE-2017-13000 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13000
[ 32 ] CVE-2017-13001 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13001
[ 33 ] CVE-2017-13002 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13002
[ 34 ] CVE-2017-13003 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13003
[ 35 ] CVE-2017-13004 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13004
[ 36 ] CVE-2017-13005 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13005
[ 37 ] CVE-2017-13006 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13006
[ 38 ] CVE-2017-13007 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13007
[ 39 ] CVE-2017-13008 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13008
[ 40 ] CVE-2017-13009 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13009
[ 41 ] CVE-2017-13010 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13010
[ 42 ] CVE-2017-13011 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13011
[ 43 ] CVE-2017-13012 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13012
[ 44 ] CVE-2017-13013 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13013
[ 45 ] CVE-2017-13014 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13014
[ 46 ] CVE-2017-13015 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13015
[ 47 ] CVE-2017-13016 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13016
[ 48 ] CVE-2017-13017 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13017
[ 49 ] CVE-2017-13018 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13018
[ 50 ] CVE-2017-13019 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13019
[ 51 ] CVE-2017-13020 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13020
[ 52 ] CVE-2017-13021 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13021
[ 53 ] CVE-2017-13022 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13022
[ 54 ] CVE-2017-13023 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13023
[ 55 ] CVE-2017-13024 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13024
[ 56 ] CVE-2017-13025 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13025
[ 57 ] CVE-2017-13026 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13026
[ 58 ] CVE-2017-13027 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13027
[ 59 ] CVE-2017-13028 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13028
[ 60 ] CVE-2017-13029 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13029
[ 61 ] CVE-2017-13030 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13030
[ 62 ] CVE-2017-13031 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13031
[ 63 ] CVE-2017-13032 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13032
[ 64 ] CVE-2017-13033 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13033
[ 65 ] CVE-2017-13034 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13034
[ 66 ] CVE-2017-13035 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13035
[ 67 ] CVE-2017-13036 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13036
[ 68 ] CVE-2017-13037 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13037
[ 69 ] CVE-2017-13038 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13038
[ 70 ] CVE-2017-13039 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13039
[ 71 ] CVE-2017-13040 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13040
[ 72 ] CVE-2017-13041 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13041
[ 73 ] CVE-2017-13042 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13042
[ 74 ] CVE-2017-13043 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13043
[ 75 ] CVE-2017-13044 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13044
[ 76 ] CVE-2017-13045 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13045
[ 77 ] CVE-2017-13046 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13046
[ 78 ] CVE-2017-13047 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13047
[ 79 ] CVE-2017-13048 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13048
[ 80 ] CVE-2017-13049 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13049
[ 81 ] CVE-2017-13050 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13050
[ 82 ] CVE-2017-13051 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13051
[ 83 ] CVE-2017-13052 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13052
[ 84 ] CVE-2017-13053 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13053
[ 85 ] CVE-2017-13054 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13054
[ 86 ] CVE-2017-13055 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13055
[ 87 ] CVE-2017-13687 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13687
[ 88 ] CVE-2017-13688 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13688
[ 89 ] CVE-2017-13689 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13689
[ 90 ] CVE-2017-13690 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13690
[ 91 ] CVE-2017-13725 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13725

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-23

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-23.xml

CWE : Common Weakness Enumeration

% Id Name
98 % CWE-125 Out-of-bounds Read
2 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50930 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50929 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50928 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50927 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1281.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1280.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1205.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2854-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2690-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_eb03d6426724472db038f2bf074e1fc8.nasl - Type : ACT_GATHER_INFO
2017-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-23.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-1097.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3415-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3971.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-251-03.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1090.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-205-01.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94723.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94729.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94728.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94727.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94726.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94724.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-27 13:24:40
  • Multiple Updates
2017-09-25 17:22:29
  • First insertion