rhsa-2003_214
Vulnerability from csaf_redhat
Published
2003-06-30 16:10
Modified
2024-11-21 22:45
Summary
Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities
Notes
Topic
Updated tcpdump, libpcap, and arpwatch packages for iSeries and pSeries fix
various vulnerabilities.
Details
Tcpdump is a command-line tool for monitoring network traffic.
The Red Hat tcpdump packages advertise that by default tcpdump will drop
permissions to user 'pcap'. Due to a compilation error this did not
happen, and tcpdump would run as root unless the '-U' flag was specified.
Users of tcpdump are advised to upgrade to these errata packages, which
are compiled so that by default tcpdump will drop privileges to the
'pcap' user.
The BGP decoding routines in tcpdump before 3.6.2 used incorrect bounds
checking when copying data, which allows remote attackers to cause a denial
of service and possibly execute arbitrary code (as the 'pcap' user).
The RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attackers to
cause a denial of service (crash) via an invalid RADIUS packet with a
header length field of 0. This causes tcpdump to generate data within an
infinite loop.
A vulnerability in tcpdump before 3.7.2 is related to an inability to
handle unknown RADIUS attributes properly, and allows remote attackers to
cause a denial of service (infinite loop).
The ISAKMP parser in tcpdump 3.6 through 3.7.1 allows remote attackers to
cause a denial of service (CPU consumption) via a malformed ISAKMP packet
to UDP port 500, causing tcpdump to enter an infinite loop.
Versions of tcpdump up to and including 3.6.2 have a buffer overflow that
can be triggered when tracing the network by a bad NFS packet. This issue
was found by David Woodhouse of Red Hat.
Users of tcpdump are advised to upgrade to these errata packages, which
contain patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tcpdump, libpcap, and arpwatch packages for iSeries and pSeries fix\nvarious vulnerabilities.", "title": "Topic" }, { "category": "general", "text": "Tcpdump is a command-line tool for monitoring network traffic. \n\nThe Red Hat tcpdump packages advertise that by default tcpdump will drop\npermissions to user \u0027pcap\u0027. Due to a compilation error this did not\nhappen, and tcpdump would run as root unless the \u0027-U\u0027 flag was specified.\n\nUsers of tcpdump are advised to upgrade to these errata packages, which\nare compiled so that by default tcpdump will drop privileges to the\n\u0027pcap\u0027 user.\n\nThe BGP decoding routines in tcpdump before 3.6.2 used incorrect bounds\nchecking when copying data, which allows remote attackers to cause a denial\nof service and possibly execute arbitrary code (as the \u0027pcap\u0027 user).\n\nThe RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attackers to\ncause a denial of service (crash) via an invalid RADIUS packet with a\nheader length field of 0. This causes tcpdump to generate data within an\ninfinite loop.\n\nA vulnerability in tcpdump before 3.7.2 is related to an inability to\nhandle unknown RADIUS attributes properly, and allows remote attackers to\ncause a denial of service (infinite loop).\n\nThe ISAKMP parser in tcpdump 3.6 through 3.7.1 allows remote attackers to\ncause a denial of service (CPU consumption) via a malformed ISAKMP packet\nto UDP port 500, causing tcpdump to enter an infinite loop.\n\nVersions of tcpdump up to and including 3.6.2 have a buffer overflow that\ncan be triggered when tracing the network by a bad NFS packet. This issue\nwas found by David Woodhouse of Red Hat.\n\nUsers of tcpdump are advised to upgrade to these errata packages, which\ncontain patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:214", "url": "https://access.redhat.com/errata/RHSA-2003:214" }, { "category": "external", "summary": "http://www.idefense.com/advisory/02.27.03.txt", "url": "http://www.idefense.com/advisory/02.27.03.txt" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_214.json" } ], "title": "Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:45:00+00:00", "generator": { "date": "2024-11-21T22:45:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:214", "initial_release_date": "2003-06-30T16:10:00+00:00", "revision_history": [ { "date": "2003-06-30T16:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-06-30T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:45:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0380", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616767" } ], "notes": [ { "category": "description", "text": "Buffer overflow in tcpdump 3.6.2 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via an NFS packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0380" }, { "category": "external", "summary": "RHBZ#1616767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616767" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0380", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0380" } ], "release_date": "2002-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-1350", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616882" } ], "notes": [ { "category": "description", "text": "The BGP decoding routines in tcpdump 3.6.x before 3.7 do not properly copy data, which allows remote attackers to cause a denial of service (application crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1350" }, { "category": "external", "summary": "RHBZ#1616882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616882" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1350", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1350" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1350", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1350" } ], "release_date": "2001-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "title": "security flaw" }, { "cve": "CVE-2003-0093", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616965" } ], "notes": [ { "category": "description", "text": "The RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attackers to cause a denial of service (crash) via an invalid RADIUS packet with a header length field of 0, which causes tcpdump to generate data within an infinite loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0093" }, { "category": "external", "summary": "RHBZ#1616965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616965" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0093", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0093" } ], "release_date": "2003-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "title": "security flaw" }, { "cve": "CVE-2003-0108", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616968" } ], "notes": [ { "category": "description", "text": "isakmp_sub_print in tcpdump 3.6 through 3.7.1 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed ISAKMP packet to UDP port 500, which causes tcpdump to enter an infinite loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0108" }, { "category": "external", "summary": "RHBZ#1616968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616968" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0108", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0108" } ], "release_date": "2003-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2003-0145", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616984" } ], "notes": [ { "category": "description", "text": "Unknown vulnerability in tcpdump before 3.7.2 related to an inability to \"Handle unknown RADIUS attributes properly,\" allows remote attackers to cause a denial of service (infinite loop), a different vulnerability than CAN-2003-0093.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0145" }, { "category": "external", "summary": "RHBZ#1616984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0145", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0145" } ], "release_date": "2003-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2003-0194", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616999" } ], "notes": [ { "category": "description", "text": "tcpdump does not properly drop privileges to the pcap user when starting up.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0194" }, { "category": "external", "summary": "RHBZ#1616999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0194", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0194" } ], "release_date": "2003-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-06-30T16:10:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:214" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.