- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: tcpdump security update
Advisory ID:       RHSA-2005:421-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:421.html
Issue date:        2005-05-11
Updated on:        2005-05-11
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-1278 CAN-2005-1279 CAN-2005-1280
- ---------------------------------------------------------------------1. Summary:

Updated tcpdump packages that fix several security issues are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

These updated packages also add support for output files larger than 2 GB,
add support for some new VLAN IDs, and fix message parsing on 64bit
architectures.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Tcpdump is a command-line tool for monitoring network traffic.

Several denial of service bugs were found in the way tcpdump processes
certain network packets. It is possible for an attacker to inject a
carefully crafted packet onto the network, crashing a running tcpdump
session. The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CAN-2005-1278, CAN-2005-1279, and CAN-2005-1280 to
these issues.

Additionally, the tcpdump utility can now write a file larger than 2 GB,
parse some new VLAN IDs, and parse messages on 64bit architectures. 

Users of tcpdump are advised to upgrade to these erratum packages, which
contain backported security patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
0897eea910400bb6459e95fc0251f058  tcpdump-3.7.2-7.E3.5.src.rpm

i386:
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
e7e937cc53ff8f4e9a2d089425f3a061  tcpdump-3.7.2-7.E3.5.i386.rpm

ia64:
b6103f68b3992ddf6bc0fe747f81cbbe  libpcap-0.7.2-7.E3.5.ia64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
c09ea94decbff9547a93fd5b0565ed29  tcpdump-3.7.2-7.E3.5.ia64.rpm

ppc:
2758662cc702f6a4410a60d1601a153a  libpcap-0.7.2-7.E3.5.ppc.rpm
7a568efb8187cfc7c6b559161cf9e18c  libpcap-0.7.2-7.E3.5.ppc64.rpm
07c067ffd17e53819cefd8456e7a7509  tcpdump-3.7.2-7.E3.5.ppc.rpm

s390:
e3ef1f0253d92389bdd051cba0ddaae9  libpcap-0.7.2-7.E3.5.s390.rpm
37a66b594884b745c7bada003825aef9  tcpdump-3.7.2-7.E3.5.s390.rpm

s390x:
69a4d6ad073863c16b4b5ca0a083fbfc  libpcap-0.7.2-7.E3.5.s390x.rpm
e3ef1f0253d92389bdd051cba0ddaae9  libpcap-0.7.2-7.E3.5.s390.rpm
368c077fe312d95ce20e350fd5a6704d  tcpdump-3.7.2-7.E3.5.s390x.rpm

x86_64:
157bceaebd99a87bd8dc797d1d509f33  libpcap-0.7.2-7.E3.5.x86_64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
9bda0e806e916b7dab298317097a3325  tcpdump-3.7.2-7.E3.5.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
0897eea910400bb6459e95fc0251f058  tcpdump-3.7.2-7.E3.5.src.rpm

i386:
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
e7e937cc53ff8f4e9a2d089425f3a061  tcpdump-3.7.2-7.E3.5.i386.rpm

x86_64:
157bceaebd99a87bd8dc797d1d509f33  libpcap-0.7.2-7.E3.5.x86_64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
9bda0e806e916b7dab298317097a3325  tcpdump-3.7.2-7.E3.5.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
0897eea910400bb6459e95fc0251f058  tcpdump-3.7.2-7.E3.5.src.rpm

i386:
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
e7e937cc53ff8f4e9a2d089425f3a061  tcpdump-3.7.2-7.E3.5.i386.rpm

ia64:
b6103f68b3992ddf6bc0fe747f81cbbe  libpcap-0.7.2-7.E3.5.ia64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
c09ea94decbff9547a93fd5b0565ed29  tcpdump-3.7.2-7.E3.5.ia64.rpm

x86_64:
157bceaebd99a87bd8dc797d1d509f33  libpcap-0.7.2-7.E3.5.x86_64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
9bda0e806e916b7dab298317097a3325  tcpdump-3.7.2-7.E3.5.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
0897eea910400bb6459e95fc0251f058  tcpdump-3.7.2-7.E3.5.src.rpm

i386:
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
e7e937cc53ff8f4e9a2d089425f3a061  tcpdump-3.7.2-7.E3.5.i386.rpm

ia64:
b6103f68b3992ddf6bc0fe747f81cbbe  libpcap-0.7.2-7.E3.5.ia64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm
c09ea94decbff9547a93fd5b0565ed29  tcpdump-3.7.2-7.E3.5.ia64.rpm

x86_64:
9bda0e806e916b7dab298317097a3325  tcpdump-3.7.2-7.E3.5.x86_64.rpm
157bceaebd99a87bd8dc797d1d509f33  libpcap-0.7.2-7.E3.5.x86_64.rpm
04f8be96da43ac855e7105a959d99b28  libpcap-0.7.2-7.E3.5.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1279
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1280

7. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Moderate: tcpdump security update RHSA-2005:421-02

Updated tcpdump packages that fix several security issues are now available.

Summary



Summary

Tcpdump is a command-line tool for monitoring network traffic. Several denial of service bugs were found in the way tcpdump processes certain network packets. It is possible for an attacker to inject a carefully crafted packet onto the network, crashing a running tcpdump session. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1278, CAN-2005-1279, and CAN-2005-1280 to these issues. Additionally, the tcpdump utility can now write a file larger than 2 GB, parse some new VLAN IDs, and parse messages on 64bit architectures. Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 0897eea910400bb6459e95fc0251f058 tcpdump-3.7.2-7.E3.5.src.rpm
i386: 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm e7e937cc53ff8f4e9a2d089425f3a061 tcpdump-3.7.2-7.E3.5.i386.rpm
ia64: b6103f68b3992ddf6bc0fe747f81cbbe libpcap-0.7.2-7.E3.5.ia64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm c09ea94decbff9547a93fd5b0565ed29 tcpdump-3.7.2-7.E3.5.ia64.rpm
ppc: 2758662cc702f6a4410a60d1601a153a libpcap-0.7.2-7.E3.5.ppc.rpm 7a568efb8187cfc7c6b559161cf9e18c libpcap-0.7.2-7.E3.5.ppc64.rpm 07c067ffd17e53819cefd8456e7a7509 tcpdump-3.7.2-7.E3.5.ppc.rpm
s390: e3ef1f0253d92389bdd051cba0ddaae9 libpcap-0.7.2-7.E3.5.s390.rpm 37a66b594884b745c7bada003825aef9 tcpdump-3.7.2-7.E3.5.s390.rpm
s390x: 69a4d6ad073863c16b4b5ca0a083fbfc libpcap-0.7.2-7.E3.5.s390x.rpm e3ef1f0253d92389bdd051cba0ddaae9 libpcap-0.7.2-7.E3.5.s390.rpm 368c077fe312d95ce20e350fd5a6704d tcpdump-3.7.2-7.E3.5.s390x.rpm
x86_64: 157bceaebd99a87bd8dc797d1d509f33 libpcap-0.7.2-7.E3.5.x86_64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm 9bda0e806e916b7dab298317097a3325 tcpdump-3.7.2-7.E3.5.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 0897eea910400bb6459e95fc0251f058 tcpdump-3.7.2-7.E3.5.src.rpm
i386: 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm e7e937cc53ff8f4e9a2d089425f3a061 tcpdump-3.7.2-7.E3.5.i386.rpm
x86_64: 157bceaebd99a87bd8dc797d1d509f33 libpcap-0.7.2-7.E3.5.x86_64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm 9bda0e806e916b7dab298317097a3325 tcpdump-3.7.2-7.E3.5.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 0897eea910400bb6459e95fc0251f058 tcpdump-3.7.2-7.E3.5.src.rpm
i386: 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm e7e937cc53ff8f4e9a2d089425f3a061 tcpdump-3.7.2-7.E3.5.i386.rpm
ia64: b6103f68b3992ddf6bc0fe747f81cbbe libpcap-0.7.2-7.E3.5.ia64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm c09ea94decbff9547a93fd5b0565ed29 tcpdump-3.7.2-7.E3.5.ia64.rpm
x86_64: 157bceaebd99a87bd8dc797d1d509f33 libpcap-0.7.2-7.E3.5.x86_64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm 9bda0e806e916b7dab298317097a3325 tcpdump-3.7.2-7.E3.5.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 0897eea910400bb6459e95fc0251f058 tcpdump-3.7.2-7.E3.5.src.rpm
i386: 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm e7e937cc53ff8f4e9a2d089425f3a061 tcpdump-3.7.2-7.E3.5.i386.rpm
ia64: b6103f68b3992ddf6bc0fe747f81cbbe libpcap-0.7.2-7.E3.5.ia64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm c09ea94decbff9547a93fd5b0565ed29 tcpdump-3.7.2-7.E3.5.ia64.rpm
x86_64: 9bda0e806e916b7dab298317097a3325 tcpdump-3.7.2-7.E3.5.x86_64.rpm 157bceaebd99a87bd8dc797d1d509f33 libpcap-0.7.2-7.E3.5.x86_64.rpm 04f8be96da43ac855e7105a959d99b28 libpcap-0.7.2-7.E3.5.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1278 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1279 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1280

Package List


Severity
Advisory ID: RHSA-2005:421-02
Advisory URL: https://access.redhat.com/errata/RHSA-2005:421.html
Issued Date: : 2005-05-11
Updated on: 2005-05-11
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1278 CAN-2005-1279 CAN-2005-1280 Updated tcpdump packages that fix several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. These updated packages also add support for output files larger than 2 GB, add support for some new VLAN IDs, and fix message parsing on 64bit architectures.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News