- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated tcpdump packages fix various vulnerabilities
Advisory ID:       RHSA-2004:007-01
Issue date:        2004-01-07
Updated on:        2004-01-14
Product:           Red Hat Linux
Keywords:          tcpdump arpwatch buffer overflow
Cross references:  
Obsoletes:         RHSA-2003:174
CVE Names:         CAN-2003-0989
- ---------------------------------------------------------------------

1. Topic:

Updated tcpdump, libpcap, and arpwatch packages fix a number of
vulnerabilities in ISAKMP parsing.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386

3. Problem description:

Tcpdump is a command-line tool for monitoring network traffic. 

George Bakos discovered flaws in the ISAKMP decoding routines of tcpdump
versions prior to 3.8.1.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2003-0989 to this issue.

Jonathan Heusser discovered two additional flaws in the ISAKMP decoding
routines of tcpdump versions up to and including 3.8.1. 

Remote attackers could potentially exploit these issues by sending
carefully-crafted packets to a victim.  If the victim uses tcpdump, these
pakets could result in a denial of service, or possibly execute arbitrary
code as the 'pcap' user.

Users of tcpdump are advised to upgrade to these erratum packages, which
contain backported security patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

Please note that this update is available via Red Hat Network.  To use Red
Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 9:

SRPMS: 
 

i386: 
  
  
 



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

226b13743f96ea03b3c3a17e74114b1b 9/en/os/SRPMS/tcpdump-3.7.2-7.9.1.src.rpm
fe3af157c00676c7021f793a5afd1f62 9/en/os/i386/arpwatch-2.1a11-7.9.1.i386.rpm
384fee9a20392740cf83cced8eb41a3c 9/en/os/i386/libpcap-0.7.2-7.9.1.i386.rpm
c5eb264f2f18ddffd07e700d752c63ba 9/en/os/i386/tcpdump-3.7.2-7.9.1.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
http://marc.theaimsgroup.com/?l=tcpdump-workrs&m=107325073018070 
CVE -CVE-2003-0989

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

Red Hat: tcpdump Denial of service vulnerability

Crafted remote packets can result in a denial of service, or possibly execute arbitrary code as the 'pcap' user.

Summary



Summary

Tcpdump is a command-line tool for monitoring network traffic. George Bakos discovered flaws in the ISAKMP decoding routines of tcpdumpversions prior to 3.8.1. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2003-0989 to this issue.Jonathan Heusser discovered two additional flaws in the ISAKMP decodingroutines of tcpdump versions up to and including 3.8.1. Remote attackers could potentially exploit these issues by sendingcarefully-crafted packets to a victim. If the victim uses tcpdump, thesepakets could result in a denial of service, or possibly execute arbitrarycode as the 'pcap' user.Users of tcpdump are advised to upgrade to these erratum packages, whichcontain backported security patches and are not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. RPMs required:
Red Hat Linux 9:
SRPMS:

i386:





6. Verification:
MD5 sum Package Name
226b13743f96ea03b3c3a17e74114b1b 9/en/os/SRPMS/tcpdump-3.7.2-7.9.1.src.rpm fe3af157c00676c7021f793a5afd1f62 9/en/os/i386/arpwatch-2.1a11-7.9.1.i386.rpm 384fee9a20392740cf83cced8eb41a3c 9/en/os/i386/libpcap-0.7.2-7.9.1.i386.rpm c5eb264f2f18ddffd07e700d752c63ba 9/en/os/i386/tcpdump-3.7.2-7.9.1.i386.rpm
These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

References

http://marc.theaimsgroup.com/?l=tcpdump-workrs&m=107325073018070 CVE -CVE-2003-0989

Package List


Severity
Advisory ID: RHSA-2004:007-01
Issued Date: : 2004-01-07
Updated on: 2004-01-14
Product: Red Hat Linux
Keywords: tcpdump arpwatch buffer overflow
Cross references:
Obsoletes: RHSA-2003:174
CVE Names: CAN-2003-0989

Topic


Topic

Updated tcpdump, libpcap, and arpwatch packages fix a number of

vulnerabilities in ISAKMP parsing.


 

Relevant Releases Architectures

Red Hat Linux 9 - i386


Bugs Fixed


Related News