From condordes@gentoo.org Tue Apr 6 18:41:27 2004 From: Joshua J. Berry To: gentoo-announce@gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com, gentoo-core@gentoo.org Date: Tue, 6 Apr 2004 13:23:46 -0700 Subject: [ GLSA 200404-03 ] Tcpdump Vulnerabilities in ISAKMP Parsing -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Tcpdump Vulnerabilities in ISAKMP Parsing Date: March 31, 2004 Bugs: #38206, #46258 ID: 200404-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== There are multiple vulnerabilities in tcpdump and libpcap related to parsing of ISAKMP packets. Background ========== Tcpdump is a program for monitoring IP network traffic. Libpcap is a supporting library which is responsibile for capturing packets off a network interface. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- net-analyzer/tcpdump <= 3.8.1 >= 3.8.3-r1 net-libs/libpcap <= 0.8.1-r1 >= 0.8.3-r1 Description =========== There are two specific vulnerabilities in tcpdump, outlined in [ reference 1 ]. In the first scenario, an attacker may send a specially-crafted ISAKMP Delete packet which causes tcpdump to read past the end of its buffer. In the second scenario, an attacker may send an ISAKMP packet with the wrong payload length, again causing tcpdump to read past the end of a buffer. Impact ====== Remote attackers could potentially cause tcpdump to crash or execute arbitrary code as the 'pcap' user. Workaround ========== There is no known workaround at this time. All tcpdump users are encouraged to upgrade to the latest available version. Resolution ========== All tcpdump users should upgrade to the latest available version. ADDITIONALLY, the net-libs/libpcap package should be upgraded. # emerge sync # emerge -pv ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" # emerge ">=net-libs/libpcap-0.8.3-r1" ">=net-analyzer/tcpdump-3.8.3-r1" References ========== [ 1 ] http://www.rapid7.com/advisories/R7-0017.html [ 2 ] http://rhn.redhat.com/errata/RHSA-2004-008.html [ 3 ] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0989 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFAcxHZaIxeYlQMsxsRAlw1AJ0QfdeD8WBHIvQRx03mb/vZICzkEgCgpFn1 YvssiEuil8dhBpwNrsDS2ag= =UA5P -----END PGP SIGNATURE-----