Executive Summary

Summary
Title tcpdump security update
Informations
Name RHSA-2005:417 First vendor Publication 2005-05-11
Vendor RedHat Last vendor Modification 2005-05-11
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated tcpdump packages that fix several security issues are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

This updated package also adds support for output files larger than 2 GB.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Tcpdump is a command-line tool for monitoring network traffic.

Several denial of service bugs were found in the way tcpdump processes certain network packets. It is possible for an attacker to inject a carefully crafted packet onto the network, crashing a running tcpdump session. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1278, CAN-2005-1279, and CAN-2005-1280 to these issues.

The tcpdump utility can now write a file larger than 2 GB.

Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tcpdump-3.8.2-9.RHEL4.src.rpm 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm

i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm

ppc: 75881a67766b2b6691d5226e171fdc10 arpwatch-2.1a13-9.RHEL4.ppc.rpm b4a41e93577c6f82f149431977ef61e5 libpcap-0.8.3-9.RHEL4.ppc.rpm a14f89e586397f85008157fa19878911 libpcap-0.8.3-9.RHEL4.ppc64.rpm 9420bb4d746827512ee887401312440a tcpdump-3.8.2-9.RHEL4.ppc.rpm

s390: 7ea94c620e5af6e475b4b27f26e470f2 arpwatch-2.1a13-9.RHEL4.s390.rpm 1976770e47c521297f649f1b42e49898 libpcap-0.8.3-9.RHEL4.s390.rpm e7da5aebbed8819f14b5879e11c2be6e tcpdump-3.8.2-9.RHEL4.s390.rpm

s390x: 7cfc13ab028787fa75ad5e8247d1880c arpwatch-2.1a13-9.RHEL4.s390x.rpm 4a86ff37bfc19be6081f382660a92cdc libpcap-0.8.3-9.RHEL4.s390x.rpm 1976770e47c521297f649f1b42e49898 libpcap-0.8.3-9.RHEL4.s390.rpm 13d794d2c859d3ea562487b88e216f1a tcpdump-3.8.2-9.RHEL4.s390x.rpm

x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tcpdump-3.8.2-9.RHEL4.src.rpm 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm

i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm

x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tcpdump-3.8.2-9.RHEL4.src.rpm 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm

i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm

x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tcpdump-3.8.2-9.RHEL4.src.rpm 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm

i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm

x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-417.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10159
 
Oval ID: oval:org.mitre.oval:def:10159
Title: The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a zero length, as demonstrated using a GRE packet.
Description: The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a zero length, as demonstrated using a GRE packet.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1278
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10732
 
Oval ID: oval:org.mitre.oval:def:10732
Title: The rsvp_print function in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4.
Description: The rsvp_print function in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1280
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9601
 
Oval ID: oval:org.mitre.oval:def:9601
Title: tcpdump 3.8.3 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted (1) BGP packet, which is not properly handled by RT_ROUTING_INFO, or (2) LDP packet, which is not properly handled by the ldp_print function.
Description: tcpdump 3.8.3 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted (1) BGP packet, which is not properly handled by RT_ROUTING_INFO, or (2) LDP packet, which is not properly handled by the ldp_print function.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1279
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for tcpdump
File : nvt/sles9p5021499.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-06 (tcpdump)
File : nvt/glsa_200505_06.nasl
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump1.nasl
2008-01-17 Name : Debian Security Advisory DSA 850-1 (tcpdump)
File : nvt/deb_850_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15904 tcpdump Malformed RSVP Packet Remote DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered when a specially-crafted RSVP packet causes tcpdump to enter an infinite loop and stop responding. This will result in loss of availability for the service.
15864 tcpdump LDP ldp_print() Function Malformed Packet DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered due to the ldp_print() function when handling Label Distribution Protocol (LDP) packets. By sending a malformed LDP packet, a remote attacker could cause the application to enter an infinite loop resulting in a loss of availability.
15863 tcpdump BGP RT_ROUTING_INFO Malformed Packet DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered when handling Border Gateway Protocol (BGP) packets. By sending a malformed BGP packet, a remote attacker could cause the application to enter an infinite loop resulting in a loss of availability.
15862 tcpdump ISIS isis_print() Function Malformed Packet DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered due to the isis_print() function when handling Intermediate-System to Intermediate-System (ISIS) packets. By sending a malformed ISIS packet, a remote attacker could cause the application to enter an infinite loop resulting in a loss of availability.

Snort® IPS/IDS

Date Description
2014-01-10 tcpdump udp LDP print zero length message denial of service attempt
RuleID : 4141 - Revision : 7 - Type : SERVER-OTHER
2014-01-10 tcpdump tcp LDP print zero length message denial of service attempt
RuleID : 4140 - Revision : 6 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-417.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-421.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-119-1.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-850.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-351.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9fae0f1fdf8211d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-087.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-06.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-417.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-421.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:22
  • Multiple Updates