Red Hat 8852 Published by

A tcpdump security update is available for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: tcpdump security update
Advisory ID: RHSA-2005:505-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-505.html
Issue date: 2005-06-13
Updated on: 2005-06-13
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-1267
----------------------------------------------------------------------

1. Summary:

Updated tcpdump packages that fix a security issue are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

Tcpdump is a command line tool for monitoring network traffic.

A denial of service bug was found in tcpdump during the processing of certain network packets. It is possible for an attacker to inject a carefully crafted packet onto the network, crashing a running tcpdump session. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1267 to this issue.

Users of tcpdump are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159208 - CAN-2005-1267 tcpdump BGP DoS


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm

i386:
915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm

ia64:
0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm

ppc:
a11bc11bfac3d410a351ca3b47485025 arpwatch-2.1a13-10.RHEL4.ppc.rpm
3a3cbe9a5f59a067b94acfec2524a180 libpcap-0.8.3-10.RHEL4.ppc.rpm
e6ba2d5dd9271a85001918c91d2afe57 libpcap-0.8.3-10.RHEL4.ppc64.rpm
47a75b07dfed82a17420cf3b23814d43 tcpdump-3.8.2-10.RHEL4.ppc.rpm

s390:
095b4699cc2b62e1dac9f4d00e97b47f arpwatch-2.1a13-10.RHEL4.s390.rpm
1f810b00fc409bcf612e062d7c274c22 libpcap-0.8.3-10.RHEL4.s390.rpm
fbbad5da43b5df92bf533ffef59e1249 tcpdump-3.8.2-10.RHEL4.s390.rpm

s390x:
2f9a9af8bbc8430415d12aaf266b1e10 arpwatch-2.1a13-10.RHEL4.s390x.rpm
1f810b00fc409bcf612e062d7c274c22 libpcap-0.8.3-10.RHEL4.s390.rpm
d2b5e5a8764736d74c8ef214b95c59f1 libpcap-0.8.3-10.RHEL4.s390x.rpm
1655c64e87224852fc8093860ceb474b tcpdump-3.8.2-10.RHEL4.s390x.rpm

x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm

i386:
915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm

x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm

i386:
915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm

ia64:
0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm

x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tcpdump-3.8.2-10.RHEL4.src.rpm
282487d62fa99a54900b540261c399f8 tcpdump-3.8.2-10.RHEL4.src.rpm

i386:
915ffa5eb69ac30ef880db7a7d118eb1 arpwatch-2.1a13-10.RHEL4.i386.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
54c561a0af5fa0f8d30693a58af3478f tcpdump-3.8.2-10.RHEL4.i386.rpm

ia64:
0249f1f82c2b0d2991e08256ba45efb9 arpwatch-2.1a13-10.RHEL4.ia64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
effeaf9e1937b5fbc16e291fc7c47a79 libpcap-0.8.3-10.RHEL4.ia64.rpm
cbd5cd10732b1e8a66854f35f09342a6 tcpdump-3.8.2-10.RHEL4.ia64.rpm

x86_64:
b28de5bc7cd4a6b6accd48c0bf6edb59 arpwatch-2.1a13-10.RHEL4.x86_64.rpm
243f6883db13135f88f6692ad3280e34 libpcap-0.8.3-10.RHEL4.i386.rpm
dacdf9f4f40a12cf36d89a0ed3249187 libpcap-0.8.3-10.RHEL4.x86_64.rpm
ef7dc19abecc70943533bde89c3e7f59 tcpdump-3.8.2-10.RHEL4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1267

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.