---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated tcpdump packages fix various vulnerabilities
Advisory ID:       RHSA-2003:032-01
Issue date:        2003-04-23
Updated on:        2003-04-23
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         RHSA-2002:094
CVE Names:         CAN-2002-1350 CAN-2003-0093 CAN-2003-0108 CAN-2003-0145
---------------------------------------------------------------------

1. Topic:

Updated tcpdump, libpcap, and arpwatch packages are available, fixing
a number of vulnerabilities that could be used to cause a denial of service
attack, or possibly execute arbitrary code.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

tcpdump is a command-line tool for monitoring network traffic. 

The BGP decoding routines in tcpdump before 3.6.2 used incorrect bounds
checking when copying data, which allows remote attackers to cause a denial
of service and possibly execute arbitrary code (as the 'pcap' user).

The RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attackers to
cause a denial of service (crash) via an invalid RADIUS packet with a
header length field of 0.  This causes tcpdump to generate data within an
infinite loop.

A vulnerability in tcpdump before 3.7.2 is related to an inability to
handle unknown RADIUS attributes properly, and allows remote attackers to
cause a denial of service (infinite loop).

The ISAKMP parser in tcpdump 3.6 through 3.7.1 allows remote attackers to
cause a denial of service (CPU consumption) via a malformed ISAKMP
packet to UDP port 500, causing tcpdump to enter an infinite loop.

Users of tcpdump are advised to upgrade to these errata packages, which
contain patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.1:

SRPMS: 
 

i386: 
  
  
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
  
 

ia64: 
  
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
  
  
 

Red Hat Linux 8.0:

SRPMS: 
 

i386: 
  
  
 



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
292d708f1fb450602bee21df6156d893 7.1/en/os/SRPMS/tcpdump-3.6.3-17.7.1.2.src.rpm
5bcf5cc77482fc13c344c27a19686ac1 7.1/en/os/i386/arpwatch-2.1a11-17.7.1.2.i386.rpm
b21e20256a1d1cfa53fdb462c8f90c4b 7.1/en/os/i386/libpcap-0.6.2-17.7.1.2.i386.rpm
98718feffb84ef3fcfea62ed23db17fc 7.1/en/os/i386/tcpdump-3.6.3-17.7.1.2.i386.rpm
f8672f45e55ffde6ded3c0d7d01472b1 7.2/en/os/SRPMS/tcpdump-3.6.3-17.7.2.2.src.rpm
1be989e664e3041974c851a20455fd44 7.2/en/os/i386/arpwatch-2.1a11-17.7.2.2.i386.rpm
56b816371fd291638958b95d77c323c9 7.2/en/os/i386/libpcap-0.6.2-17.7.2.2.i386.rpm
652218eb2d907bfd6e26db476777d2fc 7.2/en/os/i386/tcpdump-3.6.3-17.7.2.2.i386.rpm
a24c92995de53d152ed772e598258ef8 7.2/en/os/ia64/arpwatch-2.1a11-17.7.2.2.ia64.rpm
6ef27041aeed8dbfdf01b1370043b883 7.2/en/os/ia64/libpcap-0.6.2-17.7.2.2.ia64.rpm
c8dcd70b27bdaed019f0e9d599cdfe67 7.2/en/os/ia64/tcpdump-3.6.3-17.7.2.2.ia64.rpm
684e881a536069527f0396e8e0108b6e 7.3/en/os/SRPMS/tcpdump-3.6.3-17.7.3.2.src.rpm
c806db970d9eb13200e1883ef01bc331 7.3/en/os/i386/arpwatch-2.1a11-17.7.3.2.i386.rpm
1e84890cbeee2a0be5a63008a46f3485 7.3/en/os/i386/libpcap-0.6.2-17.7.3.2.i386.rpm
3ce86622d68cb02d8b7b7c0f6e7068bd 7.3/en/os/i386/tcpdump-3.6.3-17.7.3.2.i386.rpm
c8324dcde1d5c01f0089f6519a2e79b9 8.0/en/os/SRPMS/tcpdump-3.6.3-17.8.0.2.src.rpm
a9d325e68611a1f4d8d33684fdecd886 8.0/en/os/i386/arpwatch-2.1a11-17.8.0.2.i386.rpm
343ddd0c76865727ffa4c9daac3015ba 8.0/en/os/i386/libpcap-0.6.2-17.8.0.2.i386.rpm
c5bc01690d6592889741cc8a213da2f2 8.0/en/os/i386/tcpdump-3.6.3-17.8.0.2.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at  All Red Hat products

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
/us-en 
CVE -CVE-2002-1350 
CVE -CVE-2003-0093 
CVE -CVE-2003-0108 
CVE -CVE-2003-0145

8. Contact:

The Red Hat security contact is <security@RedHat.com>.  More contact
details at  All Red Hat products

Copyright 2003 Red Hat, Inc.


RedHat: tcpdump multiple vulnerabilities

Updated tcpdump, libpcap, and arpwatch packages are available, fixing a number of vulnerabilities that could be used to cause a denial of service attack, or possibly execute arbitr...

Summary



Summary

tcpdump is a command-line tool for monitoring network traffic. The BGP decoding routines in tcpdump before 3.6.2 used incorrect boundschecking when copying data, which allows remote attackers to cause a denialof service and possibly execute arbitrary code (as the 'pcap' user).The RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attackers tocause a denial of service (crash) via an invalid RADIUS packet with aheader length field of 0. This causes tcpdump to generate data within aninfinite loop.A vulnerability in tcpdump before 3.7.2 is related to an inability tohandle unknown RADIUS attributes properly, and allows remote attackers tocause a denial of service (infinite loop).The ISAKMP parser in tcpdump 3.6 through 3.7.1 allows remote attackers tocause a denial of service (CPU consumption) via a malformed ISAKMPpacket to UDP port 500, causing tcpdump to enter an infinite loop.Users of tcpdump are advised to upgrade to these errata packages, whichcontain patches to correct these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. RPMs required:
Red Hat Linux 7.1:
SRPMS:

i386:



Red Hat Linux 7.2:
SRPMS:

i386:



ia64:



Red Hat Linux 7.3:
SRPMS:

i386:



Red Hat Linux 8.0:
SRPMS:

i386:





6. Verification:
MD5 sum Package Name 292d708f1fb450602bee21df6156d893 7.1/en/os/SRPMS/tcpdump-3.6.3-17.7.1.2.src.rpm 5bcf5cc77482fc13c344c27a19686ac1 7.1/en/os/i386/arpwatch-2.1a11-17.7.1.2.i386.rpm b21e20256a1d1cfa53fdb462c8f90c4b 7.1/en/os/i386/libpcap-0.6.2-17.7.1.2.i386.rpm 98718feffb84ef3fcfea62ed23db17fc 7.1/en/os/i386/tcpdump-3.6.3-17.7.1.2.i386.rpm f8672f45e55ffde6ded3c0d7d01472b1 7.2/en/os/SRPMS/tcpdump-3.6.3-17.7.2.2.src.rpm 1be989e664e3041974c851a20455fd44 7.2/en/os/i386/arpwatch-2.1a11-17.7.2.2.i386.rpm 56b816371fd291638958b95d77c323c9 7.2/en/os/i386/libpcap-0.6.2-17.7.2.2.i386.rpm 652218eb2d907bfd6e26db476777d2fc 7.2/en/os/i386/tcpdump-3.6.3-17.7.2.2.i386.rpm a24c92995de53d152ed772e598258ef8 7.2/en/os/ia64/arpwatch-2.1a11-17.7.2.2.ia64.rpm 6ef27041aeed8dbfdf01b1370043b883 7.2/en/os/ia64/libpcap-0.6.2-17.7.2.2.ia64.rpm c8dcd70b27bdaed019f0e9d599cdfe67 7.2/en/os/ia64/tcpdump-3.6.3-17.7.2.2.ia64.rpm 684e881a536069527f0396e8e0108b6e 7.3/en/os/SRPMS/tcpdump-3.6.3-17.7.3.2.src.rpm c806db970d9eb13200e1883ef01bc331 7.3/en/os/i386/arpwatch-2.1a11-17.7.3.2.i386.rpm 1e84890cbeee2a0be5a63008a46f3485 7.3/en/os/i386/libpcap-0.6.2-17.7.3.2.i386.rpm 3ce86622d68cb02d8b7b7c0f6e7068bd 7.3/en/os/i386/tcpdump-3.6.3-17.7.3.2.i386.rpm c8324dcde1d5c01f0089f6519a2e79b9 8.0/en/os/SRPMS/tcpdump-3.6.3-17.8.0.2.src.rpm a9d325e68611a1f4d8d33684fdecd886 8.0/en/os/i386/arpwatch-2.1a11-17.8.0.2.i386.rpm 343ddd0c76865727ffa4c9daac3015ba 8.0/en/os/i386/libpcap-0.6.2-17.8.0.2.i386.rpm c5bc01690d6592889741cc8a213da2f2 8.0/en/os/i386/tcpdump-3.6.3-17.8.0.2.i386.rpm

These packages are GPG signed by Red Hat for security. Our key is available at All Red Hat products
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2003:032-01
Issued Date: : 2003-04-23
Updated on: 2003-04-23
Product: Red Hat Linux
Keywords:
Cross references:
Obsoletes: RHSA-2002:094
CVE Names: CAN-2002-1350 CAN-2003-0093 CAN-2003-0108 CAN-2003-0145

Topic


Topic

Updated tcpdump, libpcap, and arpwatch packages are available, fixing

a number of vulnerabilities that could be used to cause a denial of service

attack, or possibly execute arbitrary code.


 

Relevant Releases Architectures

Red Hat Linux 7.1 - i386

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

Red Hat Linux 8.0 - i386


Bugs Fixed


Related News