- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: tcpdump security update
Advisory ID:       RHSA-2005:417-02
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:417.html
Issue date:        2005-05-11
Updated on:        2005-05-11
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-1278 CAN-2005-1279 CAN-2005-1280
- ---------------------------------------------------------------------1. Summary:

Updated tcpdump packages that fix several security issues are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

This updated package also adds support for output files larger than 2 GB.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Tcpdump is a command-line tool for monitoring network traffic.

Several denial of service bugs were found in the way tcpdump processes
certain network packets. It is possible for an attacker to inject a
carefully crafted packet onto the network, crashing a running tcpdump
session. The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CAN-2005-1278, CAN-2005-1279, and CAN-2005-1280 to
these issues.

The tcpdump utility can now write a file larger than 2 GB. 

Users of tcpdump are advised to upgrade to these erratum packages, which
contain backported security patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
5607e37bf75aaeddd33f7d233dd2ad17  tcpdump-3.8.2-9.RHEL4.src.rpm

i386:
bcfb4c02e3dbd05c9511f83ffb40c8e3  arpwatch-2.1a13-9.RHEL4.i386.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
f082d8a0b865dbbddb562135a75da872  tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64:
c946c22b1dd85ebdd683ba32a0b90c81  arpwatch-2.1a13-9.RHEL4.ia64.rpm
077d5e776765be59d99622d68e2cf961  libpcap-0.8.3-9.RHEL4.ia64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
79a99b5c9945b2bcdd15c25f18868a3f  tcpdump-3.8.2-9.RHEL4.ia64.rpm

ppc:
75881a67766b2b6691d5226e171fdc10  arpwatch-2.1a13-9.RHEL4.ppc.rpm
b4a41e93577c6f82f149431977ef61e5  libpcap-0.8.3-9.RHEL4.ppc.rpm
a14f89e586397f85008157fa19878911  libpcap-0.8.3-9.RHEL4.ppc64.rpm
9420bb4d746827512ee887401312440a  tcpdump-3.8.2-9.RHEL4.ppc.rpm

s390:
7ea94c620e5af6e475b4b27f26e470f2  arpwatch-2.1a13-9.RHEL4.s390.rpm
1976770e47c521297f649f1b42e49898  libpcap-0.8.3-9.RHEL4.s390.rpm
e7da5aebbed8819f14b5879e11c2be6e  tcpdump-3.8.2-9.RHEL4.s390.rpm

s390x:
7cfc13ab028787fa75ad5e8247d1880c  arpwatch-2.1a13-9.RHEL4.s390x.rpm
4a86ff37bfc19be6081f382660a92cdc  libpcap-0.8.3-9.RHEL4.s390x.rpm
1976770e47c521297f649f1b42e49898  libpcap-0.8.3-9.RHEL4.s390.rpm
13d794d2c859d3ea562487b88e216f1a  tcpdump-3.8.2-9.RHEL4.s390x.rpm

x86_64:
3e4d6ad57987ee2e4a720aa5b918b2bc  arpwatch-2.1a13-9.RHEL4.x86_64.rpm
40625ce1034b70ad65e98b7e848da5b1  libpcap-0.8.3-9.RHEL4.x86_64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
ffa76b9f0547a5b0390b8cc8b4acd84e  tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
5607e37bf75aaeddd33f7d233dd2ad17  tcpdump-3.8.2-9.RHEL4.src.rpm

i386:
bcfb4c02e3dbd05c9511f83ffb40c8e3  arpwatch-2.1a13-9.RHEL4.i386.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
f082d8a0b865dbbddb562135a75da872  tcpdump-3.8.2-9.RHEL4.i386.rpm

x86_64:
3e4d6ad57987ee2e4a720aa5b918b2bc  arpwatch-2.1a13-9.RHEL4.x86_64.rpm
40625ce1034b70ad65e98b7e848da5b1  libpcap-0.8.3-9.RHEL4.x86_64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
ffa76b9f0547a5b0390b8cc8b4acd84e  tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
5607e37bf75aaeddd33f7d233dd2ad17  tcpdump-3.8.2-9.RHEL4.src.rpm

i386:
bcfb4c02e3dbd05c9511f83ffb40c8e3  arpwatch-2.1a13-9.RHEL4.i386.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
f082d8a0b865dbbddb562135a75da872  tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64:
c946c22b1dd85ebdd683ba32a0b90c81  arpwatch-2.1a13-9.RHEL4.ia64.rpm
077d5e776765be59d99622d68e2cf961  libpcap-0.8.3-9.RHEL4.ia64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
79a99b5c9945b2bcdd15c25f18868a3f  tcpdump-3.8.2-9.RHEL4.ia64.rpm

x86_64:
3e4d6ad57987ee2e4a720aa5b918b2bc  arpwatch-2.1a13-9.RHEL4.x86_64.rpm
40625ce1034b70ad65e98b7e848da5b1  libpcap-0.8.3-9.RHEL4.x86_64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
ffa76b9f0547a5b0390b8cc8b4acd84e  tcpdump-3.8.2-9.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
5607e37bf75aaeddd33f7d233dd2ad17  tcpdump-3.8.2-9.RHEL4.src.rpm

i386:
bcfb4c02e3dbd05c9511f83ffb40c8e3  arpwatch-2.1a13-9.RHEL4.i386.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
f082d8a0b865dbbddb562135a75da872  tcpdump-3.8.2-9.RHEL4.i386.rpm

ia64:
c946c22b1dd85ebdd683ba32a0b90c81  arpwatch-2.1a13-9.RHEL4.ia64.rpm
077d5e776765be59d99622d68e2cf961  libpcap-0.8.3-9.RHEL4.ia64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
79a99b5c9945b2bcdd15c25f18868a3f  tcpdump-3.8.2-9.RHEL4.ia64.rpm

x86_64:
3e4d6ad57987ee2e4a720aa5b918b2bc  arpwatch-2.1a13-9.RHEL4.x86_64.rpm
40625ce1034b70ad65e98b7e848da5b1  libpcap-0.8.3-9.RHEL4.x86_64.rpm
0aa35520fbc89c6b3838e23c20559a74  libpcap-0.8.3-9.RHEL4.i386.rpm
ffa76b9f0547a5b0390b8cc8b4acd84e  tcpdump-3.8.2-9.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1279
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1280

7. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Moderate: tcpdump security update

Updated tcpdump packages that fix several security issues are now available.

Summary



Summary

Tcpdump is a command-line tool for monitoring network traffic. Several denial of service bugs were found in the way tcpdump processes certain network packets. It is possible for an attacker to inject a carefully crafted packet onto the network, crashing a running tcpdump session. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-1278, CAN-2005-1279, and CAN-2005-1280 to these issues. The tcpdump utility can now write a file larger than 2 GB. Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm
i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm
ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm
ppc: 75881a67766b2b6691d5226e171fdc10 arpwatch-2.1a13-9.RHEL4.ppc.rpm b4a41e93577c6f82f149431977ef61e5 libpcap-0.8.3-9.RHEL4.ppc.rpm a14f89e586397f85008157fa19878911 libpcap-0.8.3-9.RHEL4.ppc64.rpm 9420bb4d746827512ee887401312440a tcpdump-3.8.2-9.RHEL4.ppc.rpm
s390: 7ea94c620e5af6e475b4b27f26e470f2 arpwatch-2.1a13-9.RHEL4.s390.rpm 1976770e47c521297f649f1b42e49898 libpcap-0.8.3-9.RHEL4.s390.rpm e7da5aebbed8819f14b5879e11c2be6e tcpdump-3.8.2-9.RHEL4.s390.rpm
s390x: 7cfc13ab028787fa75ad5e8247d1880c arpwatch-2.1a13-9.RHEL4.s390x.rpm 4a86ff37bfc19be6081f382660a92cdc libpcap-0.8.3-9.RHEL4.s390x.rpm 1976770e47c521297f649f1b42e49898 libpcap-0.8.3-9.RHEL4.s390.rpm 13d794d2c859d3ea562487b88e216f1a tcpdump-3.8.2-9.RHEL4.s390x.rpm
x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm
i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm
x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm
i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm
ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm
x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 5607e37bf75aaeddd33f7d233dd2ad17 tcpdump-3.8.2-9.RHEL4.src.rpm
i386: bcfb4c02e3dbd05c9511f83ffb40c8e3 arpwatch-2.1a13-9.RHEL4.i386.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm f082d8a0b865dbbddb562135a75da872 tcpdump-3.8.2-9.RHEL4.i386.rpm
ia64: c946c22b1dd85ebdd683ba32a0b90c81 arpwatch-2.1a13-9.RHEL4.ia64.rpm 077d5e776765be59d99622d68e2cf961 libpcap-0.8.3-9.RHEL4.ia64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm 79a99b5c9945b2bcdd15c25f18868a3f tcpdump-3.8.2-9.RHEL4.ia64.rpm
x86_64: 3e4d6ad57987ee2e4a720aa5b918b2bc arpwatch-2.1a13-9.RHEL4.x86_64.rpm 40625ce1034b70ad65e98b7e848da5b1 libpcap-0.8.3-9.RHEL4.x86_64.rpm 0aa35520fbc89c6b3838e23c20559a74 libpcap-0.8.3-9.RHEL4.i386.rpm ffa76b9f0547a5b0390b8cc8b4acd84e tcpdump-3.8.2-9.RHEL4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1278 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1279 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1280

Package List


Severity
Advisory ID: RHSA-2005:417-02
Advisory URL: https://access.redhat.com/errata/RHSA-2005:417.html
Issued Date: : 2005-05-11
Updated on: 2005-05-11
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1278 CAN-2005-1279 CAN-2005-1280 Updated tcpdump packages that fix several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. This updated package also adds support for output files larger than 2 GB.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News