Executive Summary

Summary
Title tcpdump vulnerabilities
Informations
Name USN-3415-2 First vendor Publication 2017-09-14
Vendor Ubuntu Last vendor Modification 2017-09-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in tcpdump

Software Description: - tcpdump: command-line network traffic analyzer

Details:

USN-3415-1 fixed vulnerabilities in tcpdump for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 17.04. This update provides the corresponding tcpdump update for Ubuntu 12.04 ESM.

Original advisory details:

Wilfried Kirsch discovered a buffer overflow in the SLIP decoder
in tcpdump. A remote attacker could use this to cause a denial
of service (application crash) or possibly execute arbitrary
code. (CVE-2017-11543)

Bhargava Shastry discovered a buffer overflow in the bitfield converter
utility function bittok2str_internal() in tcpdump. A remote attacker
could use this to cause a denial of service (application crash)
or possibly execute arbitrary code. (CVE-2017-13011)

Otto Airamo and Antti Levomäki discovered logic errors in different
protocol parsers in tcpdump that could lead to an infinite loop. A
remote attacker could use these to cause a denial of service
(application hang). CVE-2017-12989, CVE-2017-12990, CVE-2017-12995,
CVE-2017-12997)

Otto Airamo, Brian Carpenter, Yannick Formaggio, Kamil Frankowicz,
Katie Holly, Kim Gwan Yeong, Antti Levomäki, Henri Salo, and Bhargava
Shastry discovered out-of-bounds reads in muliptle protocol parsers
in tcpdump. A remote attacker could use these to cause a denial
of service (application crash). (CVE-2017-11108, CVE-2017-11541,
CVE-2017-11542, CVE-2017-12893, CVE-2017-12894, CVE-2017-12895,
CVE-2017-12896, CVE-2017-12897, CVE-2017-12898, CVE-2017-12899,
CVE-2017-12900, CVE-2017-12901, CVE-2017-12902, CVE-2017-12985,
CVE-2017-12986, CVE-2017-12987, CVE-2017-12988, CVE-2017-12991,
CVE-2017-12992, CVE-2017-12993, CVE-2017-12994, CVE-2017-12996,
CVE-2017-12998, CVE-2017-12999, CVE-2017-13000, CVE-2017-13001,
CVE-2017-13002, CVE-2017-13003, CVE-2017-13004, CVE-2017-13005,
CVE-2017-13006, CVE-2017-13007, CVE-2017-13008, CVE-2017-13009,
CVE-2017-13010, CVE-2017-13012, CVE-2017-13013, CVE-2017-13014,
CVE-2017-13015, CVE-2017-13016, CVE-2017-13017, CVE-2017-13018,
CVE-2017-13019, CVE-2017-13020, CVE-2017-13021, CVE-2017-13022,
CVE-2017-13023, CVE-2017-13024, CVE-2017-13025, CVE-2017-13026,
CVE-2017-13027, CVE-2017-13028, CVE-2017-13029, CVE-2017-13030,
CVE-2017-13031, CVE-2017-13032, CVE-2017-13033, CVE-2017-13034,
CVE-2017-13035, CVE-2017-13036, CVE-2017-13037, CVE-2017-13038,
CVE-2017-13039, CVE-2017-13040, CVE-2017-13041, CVE-2017-13042,
CVE-2017-13043, CVE-2017-13044, CVE-2017-13045, CVE-2017-13046,
CVE-2017-13047, CVE-2017-13048, CVE-2017-13049, CVE-2017-13050,
CVE-2017-13051, CVE-2017-13052, CVE-2017-13053, CVE-2017-13054,
CVE-2017-13055, CVE-2017-13687, CVE-2017-13688, CVE-2017-13689,
CVE-2017-13690, CVE-2017-13725)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM:
tcpdump 4.9.2-0ubuntu0.12.04.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3415-2
https://www.ubuntu.com/usn/usn-3415-1
CVE-2017-11108, CVE-2017-11541, CVE-2017-11542, CVE-2017-11543,
CVE-2017-12893, CVE-2017-12894, CVE-2017-12895, CVE-2017-12896,
CVE-2017-12897, CVE-2017-12898, CVE-2017-12899, CVE-2017-12900,
CVE-2017-12901, CVE-2017-12902, CVE-2017-12985, CVE-2017-12986,
CVE-2017-12987, CVE-2017-12988, CVE-2017-12989, CVE-2017-12990,
CVE-2017-12991, CVE-2017-12992, CVE-2017-12993, CVE-2017-12994,
CVE-2017-12995, CVE-2017-12996, CVE-2017-12997, CVE-2017-12998,
CVE-2017-12999, CVE-2017-13000, CVE-2017-13001, CVE-2017-13002,
CVE-2017-13003, CVE-2017-13004, CVE-2017-13005, CVE-2017-13006,
CVE-2017-13007, CVE-2017-13008, CVE-2017-13009, CVE-2017-13010,
CVE-2017-13011, CVE-2017-13012, CVE-2017-13013, CVE-2017-13014,
CVE-2017-13015, CVE-2017-13016, CVE-2017-13017, CVE-2017-13018,
CVE-2017-13019, CVE-2017-13020, CVE-2017-13021, CVE-2017-13022,
CVE-2017-13023, CVE-2017-13024, CVE-2017-13025, CVE-2017-13026,
CVE-2017-13027, CVE-2017-13028, CVE-2017-13029, CVE-2017-13030,
CVE-2017-13031, CVE-2017-13032, CVE-2017-13033, CVE-2017-13034,
CVE-2017-13035, CVE-2017-13036, CVE-2017-13037, CVE-2017-13038,
CVE-2017-13039, CVE-2017-13040, CVE-2017-13041, CVE-2017-13042,
CVE-2017-13043, CVE-2017-13044, CVE-2017-13045, CVE-2017-13046,
CVE-2017-13047, CVE-2017-13048, CVE-2017-13049, CVE-2017-13050,
CVE-2017-13051, CVE-2017-13052, CVE-2017-13053, CVE-2017-13054,
CVE-2017-13055, CVE-2017-13687, CVE-2017-13688, CVE-2017-13689,
CVE-2017-13690, CVE-2017-13725

Original Source

Url : http://www.ubuntu.com/usn/USN-3415-2

CWE : Common Weakness Enumeration

% Id Name
98 % CWE-125 Out-of-bounds Read
2 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50930 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50929 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50928 - Revision : 1 - Type : FILE-OTHER
2019-09-10 tcpdump SLIP invalid direction out of bound read attempt
RuleID : 50927 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0034.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0033.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS or Mac OS X security update that fixes mul...
File : macosx_SecUpd2017-004.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_1.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1281.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1280.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1205.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2854-1.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2690-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_eb03d6426724472db038f2bf074e1fc8.nasl - Type : ACT_GATHER_INFO
2017-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-23.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-1097.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3415-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3971.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-251-03.nasl - Type : ACT_GATHER_INFO
2017-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1090.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-205-01.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94723.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94729.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94728.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94727.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94726.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote AIX host is missing a security patch.
File : aix_IV94724.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-27 09:24:40
  • Multiple Updates
2017-09-14 05:22:32
  • First insertion