Executive Summary

Summary
Title New tcpdump packages fix multiple vulnerabilities
Informations
Name DSA-425 First vendor Publication 2004-01-16
Vendor Debian Last vendor Modification 2004-01-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in tcpdump, a tool for inspecting network traffic. If a vulnerable version of tcpdump attempted to examine a maliciously constructed packet, a number of buffer overflows could be exploited to crash tcpdump, or potentially execute arbitrary code with the privileges of the tcpdump process.

CAN-2003-1029 - infinite loop and memory consumption in processing L2TP packets

CAN-2003-0989, CAN-2004-0057 - infinite loops in processing ISAKMP packets.

CAN-2004-0055 - segmentation fault caused by a RADIUS attribute with a large length value

For the current stable distribution (woody) these problems have been fixed in version 3.6.2-2.7.

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you update your tcpdump package.

Original Source

Url : http://www.debian.org/security/2004/dsa-425

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10599
 
Oval ID: oval:org.mitre.oval:def:10599
Title: tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
Description: tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0989
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11197
 
Oval ID: oval:org.mitre.oval:def:11197
Title: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:847
 
Oval ID: oval:org.mitre.oval:def:847
Title: Red Hat tcpdump Denial of Service via ISAKMP Packets
Description: tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0989
Version: 2
Platform(s): Red Hat Linux 9
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:850
 
Oval ID: oval:org.mitre.oval:def:850
Title: Red Hat tcpdump Denial of Service via print_attr_string Function
Description: The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0055
Version: 2
Platform(s): Red Hat Linux 9
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:851
 
Oval ID: oval:org.mitre.oval:def:851
Title: Red Hat tcpdump Denial of Service via ISAKMP Packets II
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 2
Platform(s): Red Hat Linux 9
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:852
 
Oval ID: oval:org.mitre.oval:def:852
Title: RHE3 tcpdump DoS via ISAKMP Packets
Description: tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0989
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:853
 
Oval ID: oval:org.mitre.oval:def:853
Title: Red Hat Enterprise 3 tcpdump Denial of Service via print_attr_string Function
Description: The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0055
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:854
 
Oval ID: oval:org.mitre.oval:def:854
Title: RHE3 tcpdump DoS via ISAKMP Packets II
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9989
 
Oval ID: oval:org.mitre.oval:def:9989
Title: The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
Description: The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0055
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 7
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200404-03 (tcpdump)
File : nvt/glsa_200404_03.nasl
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump0.nasl
2008-01-17 Name : Debian Security Advisory DSA 425-1 (tcpdump)
File : nvt/deb_425_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3558 tcpdump ISAKMP rawprint DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends a malformed ISAKMP packet at the same time the victim is running tcpdump, and will result in loss of availability for the service.
3557 tcpdump RADIUS print-radius.c DoS

3556 tcpdump L2TP DoS

3555 tcpdump ISAKMP DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_96ba2dae4ab011d896f20020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-425.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200404-03.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-008.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-090.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-092.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:02
  • Multiple Updates