__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat Updated tcpdump Packages Fix Various Vulnerabilities [RHSA-2004:007-10] January 15, 2004 18:00 GMT Number O-061 [REVISED 16 Jan 2004] [REVISED 20 Jan 2004] [REVISED 29 Jan 2004] [REVISED 27 Feb 2004] ______________________________________________________________________________ PROBLEM: There are several flaws in tcpdump: 1) flaws in the ISAKMP decoding routines of tcpdump versions prior to 3.8.1, 2) a flaw in the ISAKMP decoding routines for tcpdump 3.8.1 and earlier, 3) a flaw in the print_attr_string function in the RADIUS decoding routines for tcpdump 3.8.1 and earlier. PLATFORM: Red Hat Linux 9 Red Hat Enterprise Linux AS (v.2.1) Red Hat Enterprise Linux AS (v.3) Red Hat Enterprise Linux ES (v.2.1) Red Hat Enterprise Linux ES (v.3) Red Hat Enterprise Linux WS (v.2.1) Red Hat Enterprise Linux WS (v.3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack v2.4 DAMAGE: Remote attackers could cause a denial of service or possibly execute arbitrary code as the 'pcap' user. SOLUTION: Install the security update. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Remote attackers could cause a denial of ASSESSMENT: service or possibly execute arbitrary code as the 'pcap' user. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-061.shtml ORIGINAL BULLETIN: Red Hat RHSA-2004:007-10 https://rhn.redhat.com/errata/RHSA-2004-007.html ADDITIONAL LINKS: Red Hat RHSA-2004:008-09 https://rhn.redhat.com/errata/RHSA-2004-008.html Debian http://www.debian.org/security/2004/dsa-425 SGI Security Advisory 20040103-01-U Update #9 http://www.sgi.com/support/security/advisories.html SGI Security Advisory 20040103-01-U Update #11 ftp://patches.sgi.com/support/free/security/advisories/ 20040202-01-U.asc CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2003-0989, CAN-2004-0055, CAN-2004-0057, CAN-2003-1029 ______________________________________________________________________________ REVISION HISTORY: 1/16/04 - Added link to Red Hat RHSA-2004:008-09 for Red Hat Enterprise Linux AS, ES, WS (v.2.1) and (v.3) and Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 1/20/04 - Added link to Debian Security Advisory DSA-425-1 for GNU/Linux 3.0(woody) patches. 1/29/04 - Added a link to SGI Security Advisory 20040103-01-U Advanced Linux Environment Security Update #9. 2/27/04 - Added a link to SGI Security Advisory 20040202-01-U Advanced Linux Environment Security Update #11. [***** Start RHSA-2004:007-10 *****] Updated tcpdump packages fix various vulnerabilities Advisory: RHSA-2004:007-10 Last updated on: 2004-01-15 Affected Products: Red Hat Linux 9 CVEs (cve.mitre.org): CAN-2003-0989 CAN-2004-0055 CAN-2004-0057 back Security Advisory Details: Updated tcpdump, libpcap, and arpwatch packages fix vulnerabilities in ISAKMP and RADIUS parsing. [Updated 15 Jan 2004] Updated the text description to better describe the vulnerabilities found by Jonathan Heusser and give them CVE names. Tcpdump is a command-line tool for monitoring network traffic. George Bakos discovered flaws in the ISAKMP decoding routines of tcpdump versions prior to 3.8.1. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0989 to this issue. Jonathan Heusser discovered an additional flaw in the ISAKMP decoding routines for tcpdump 3.8.1 and earlier. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0057 to this issue. Jonathan Heusser discovered a flaw in the print_attr_string function in the RADIUS decoding routines for tcpdump 3.8.1 and earlier. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0055 to this issue. Remote attackers could potentially exploit these issues by sending carefully-crafted packets to a victim. If the victim uses tcpdump, these pakets could result in a denial of service, or possibly execute arbitrary code as the 'pcap' user. Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues. Updated packages: Red Hat Linux 9 -------------------------------------------------------------------------------- SRPMS: tcpdump-3.7.2-7.9.1.src.rpm [ via FTP ] [ via HTTP ] 226b13743f96ea03b3c3a17e74114b1b i386: arpwatch-2.1a11-7.9.1.i386.rpm [ via FTP ] [ via HTTP ] fe3af157c00676c7021f793a5afd1f62 libpcap-0.7.2-7.9.1.i386.rpm [ via FTP ] [ via HTTP ] 384fee9a20392740cf83cced8eb41a3c tcpdump-3.7.2-7.9.1.i386.rpm [ via FTP ] [ via HTTP ] c5eb264f2f18ddffd07e700d752c63ba Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. Please note that this update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0055 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0057 http://marc.theaimsgroup.com/?l=tcpdump-workrs&m=107325073018070 Keywords: arpwatch, buffer, overflow, tcpdump -------------------------------------------------------------------------------- The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/solutions/security/news/publickey/#key You can verify each package and see who signed it with the following command: rpm --checksig -v filename If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum filename The Red Hat security contact is security@redhat.com. More contact details at http://www.redhat.com/solutions/security/news/contact.html [***** End RHSA-2004:007-10 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-051: Microsoft Buffer Overflow in ISA Server 2000 O-052: Microsoft Vulnerability in Exchange Server 2003 Could Lead to Privilege Escalation O-053: Microsoft Buffer Overrun in MDAC Function Could Allow Code Execution O-054: Red Hat Updated kdepim Packages Resolve Security Vulnerability O-055: Red Hat Updated elm Packages Fix Vulnerability in frm Command O-056: Hewlett-Packard dtterm Vulnerability O-057: Hewlett-Packard libDtSvc Vulnerability O-058: Hewlett-Packard SharedX Vulnerability O-059: Debian Linux-Kernel-2.4.14-ia64 Vulnerabilities O-060: Debian Password Expiration Vulnerability