Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title tcpdump vulnerabilities
Informations
Name USN-3205-1 First vendor Publication 2017-02-21
Vendor Ubuntu Last vendor Modification 2017-02-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

tcpdump could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - tcpdump: command-line network traffic analyzer

Details:

It was discovered that tcpdump incorrectly handled certain packets. A remote attacker could use this issue to cause tcpdump to crash, resulting in a denial of service, or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the tcpdump AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
tcpdump 4.9.0-1ubuntu1~ubuntu16.10.1

Ubuntu 16.04 LTS:
tcpdump 4.9.0-1ubuntu1~ubuntu16.04.1

Ubuntu 14.04 LTS:
tcpdump 4.9.0-1ubuntu1~ubuntu14.04.1

Ubuntu 12.04 LTS:
tcpdump 4.9.0-1ubuntu1~ubuntu12.04.1

This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3205-1
CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925,
CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929,
CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933,
CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937,
CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973,
CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984,
CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993,
CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203,
CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342,
CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485,
CVE-2017-5486

Package Information:
https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.10.1
https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.04.1
https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu14.04.1
https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu12.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3205-1

CWE : Common Weakness Enumeration

% Id Name
98 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
2 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 1
Os 2
Os 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-09-26 tcpdump ISAKMP parser buffer overflow attempt
RuleID : 44161 - Revision : 2 - Type : SERVER-OTHER
2017-09-26 tcpdump ISAKMP parser buffer overflow attempt
RuleID : 44160 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL94778122.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL72403108.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL77384526.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL39512927.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31997425.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL04225025.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL94010578.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55129614.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL49144112.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1180.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1179.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_tcpdump_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-557.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1110-1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0656-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3205-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-30.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7ecbc90157.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-041-04.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-809.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3775.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-02-23 13:25:30
  • Multiple Updates
2017-02-21 21:22:07
  • First insertion