[RHSA-2017:1871-01] Moderate: tcpdump security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 1 12:14:23 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tcpdump security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1871-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1871
Issue date:        2017-08-01
CVE Names:         CVE-2015-0261 CVE-2015-2153 CVE-2015-2154 
                   CVE-2015-2155 CVE-2016-7922 CVE-2016-7923 
                   CVE-2016-7924 CVE-2016-7925 CVE-2016-7926 
                   CVE-2016-7927 CVE-2016-7928 CVE-2016-7929 
                   CVE-2016-7930 CVE-2016-7931 CVE-2016-7932 
                   CVE-2016-7933 CVE-2016-7934 CVE-2016-7935 
                   CVE-2016-7936 CVE-2016-7937 CVE-2016-7938 
                   CVE-2016-7939 CVE-2016-7940 CVE-2016-7973 
                   CVE-2016-7974 CVE-2016-7975 CVE-2016-7983 
                   CVE-2016-7984 CVE-2016-7985 CVE-2016-7986 
                   CVE-2016-7992 CVE-2016-7993 CVE-2016-8574 
                   CVE-2016-8575 CVE-2017-5202 CVE-2017-5203 
                   CVE-2017-5204 CVE-2017-5205 CVE-2017-5341 
                   CVE-2017-5342 CVE-2017-5482 CVE-2017-5483 
                   CVE-2017-5484 CVE-2017-5485 CVE-2017-5486 
=====================================================================

1. Summary:

An update for tcpdump is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The tcpdump packages contain the tcpdump utility for monitoring network
traffic. The tcpdump utility can capture and display the packet headers on
a particular network interface or on all interfaces.

The following packages have been upgraded to a later upstream version:
tcpdump (4.9.0). (BZ#1422473)

Security Fix(es):

* Multiple out of bounds read and integer overflow vulnerabilities were
found in tcpdump affecting the decoding of various protocols. An attacker
could create a crafted pcap file or send specially crafted packets to the
network segment where tcpdump is running in live capture mode (without -w)
which could cause it to display incorrect data, crash or enter an infinite
loop. (CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155,
CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926,
CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931,
CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936,
CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973,
CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985,
CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575,
CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341,
CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485,
CVE-2017-5486)

Red Hat would like to thank the Tcpdump project for reporting
CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926,
CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931,
CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936,
CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973,
CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985,
CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575,
CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341,
CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485,
and CVE-2017-5486.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1201792 - CVE-2015-0261 tcpdump: IPv6 mobility printer mobility_opt_print() typecastimg/signedness error
1201795 - CVE-2015-2153 tcpdump: tcp printer rpki_rtr_pdu_print() missing length check
1201797 - CVE-2015-2154 tcpdump: ethernet printer osi_print_cksum() missing sanity checks out-of-bounds read
1201798 - CVE-2015-2155 tcpdump: force printer vulnerability
1292056 - Use -Q instead of -P to set capture direction
1296230 - Run upstream tests during build process
1297812 - Tcpdump segfaults with --help option on ppc64
1419066 - tcpdump: multiple overflow issues in protocol decoding
1441597 - tcpdump: tcpdump can not dump all packets.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tcpdump-4.9.0-5.el7.src.rpm

x86_64:
tcpdump-4.9.0-5.el7.x86_64.rpm
tcpdump-debuginfo-4.9.0-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tcpdump-4.9.0-5.el7.src.rpm

x86_64:
tcpdump-4.9.0-5.el7.x86_64.rpm
tcpdump-debuginfo-4.9.0-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tcpdump-4.9.0-5.el7.src.rpm

aarch64:
tcpdump-4.9.0-5.el7.aarch64.rpm
tcpdump-debuginfo-4.9.0-5.el7.aarch64.rpm

ppc64:
tcpdump-4.9.0-5.el7.ppc64.rpm
tcpdump-debuginfo-4.9.0-5.el7.ppc64.rpm

ppc64le:
tcpdump-4.9.0-5.el7.ppc64le.rpm
tcpdump-debuginfo-4.9.0-5.el7.ppc64le.rpm

s390x:
tcpdump-4.9.0-5.el7.s390x.rpm
tcpdump-debuginfo-4.9.0-5.el7.s390x.rpm

x86_64:
tcpdump-4.9.0-5.el7.x86_64.rpm
tcpdump-debuginfo-4.9.0-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tcpdump-4.9.0-5.el7.src.rpm

x86_64:
tcpdump-4.9.0-5.el7.x86_64.rpm
tcpdump-debuginfo-4.9.0-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0261
https://access.redhat.com/security/cve/CVE-2015-2153
https://access.redhat.com/security/cve/CVE-2015-2154
https://access.redhat.com/security/cve/CVE-2015-2155
https://access.redhat.com/security/cve/CVE-2016-7922
https://access.redhat.com/security/cve/CVE-2016-7923
https://access.redhat.com/security/cve/CVE-2016-7924
https://access.redhat.com/security/cve/CVE-2016-7925
https://access.redhat.com/security/cve/CVE-2016-7926
https://access.redhat.com/security/cve/CVE-2016-7927
https://access.redhat.com/security/cve/CVE-2016-7928
https://access.redhat.com/security/cve/CVE-2016-7929
https://access.redhat.com/security/cve/CVE-2016-7930
https://access.redhat.com/security/cve/CVE-2016-7931
https://access.redhat.com/security/cve/CVE-2016-7932
https://access.redhat.com/security/cve/CVE-2016-7933
https://access.redhat.com/security/cve/CVE-2016-7934
https://access.redhat.com/security/cve/CVE-2016-7935
https://access.redhat.com/security/cve/CVE-2016-7936
https://access.redhat.com/security/cve/CVE-2016-7937
https://access.redhat.com/security/cve/CVE-2016-7938
https://access.redhat.com/security/cve/CVE-2016-7939
https://access.redhat.com/security/cve/CVE-2016-7940
https://access.redhat.com/security/cve/CVE-2016-7973
https://access.redhat.com/security/cve/CVE-2016-7974
https://access.redhat.com/security/cve/CVE-2016-7975
https://access.redhat.com/security/cve/CVE-2016-7983
https://access.redhat.com/security/cve/CVE-2016-7984
https://access.redhat.com/security/cve/CVE-2016-7985
https://access.redhat.com/security/cve/CVE-2016-7986
https://access.redhat.com/security/cve/CVE-2016-7992
https://access.redhat.com/security/cve/CVE-2016-7993
https://access.redhat.com/security/cve/CVE-2016-8574
https://access.redhat.com/security/cve/CVE-2016-8575
https://access.redhat.com/security/cve/CVE-2017-5202
https://access.redhat.com/security/cve/CVE-2017-5203
https://access.redhat.com/security/cve/CVE-2017-5204
https://access.redhat.com/security/cve/CVE-2017-5205
https://access.redhat.com/security/cve/CVE-2017-5341
https://access.redhat.com/security/cve/CVE-2017-5342
https://access.redhat.com/security/cve/CVE-2017-5482
https://access.redhat.com/security/cve/CVE-2017-5483
https://access.redhat.com/security/cve/CVE-2017-5484
https://access.redhat.com/security/cve/CVE-2017-5485
https://access.redhat.com/security/cve/CVE-2017-5486
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgHFyXlSAg2UNWIIRAqgpAJ9sHHL43BYxPkro4gDyP4ii9grL6ACfTKdd
itNn7HC5SwOtm6IZOaeJdOg=
=aX4A
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list