Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tcpdump
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tcpdump
ID: USN-3415-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Do, 14. September 2017, 07:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
Applikationen: tcpdump

Originalnachricht


--===============1782672407305081541==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jmqqaqyhjmr2mnl6"
Content-Disposition: inline


--jmqqaqyhjmr2mnl6
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3415-1
September 14, 2017

tcpdump vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in tcpdump.

Software Description:
- tcpdump: command-line network traffic analyzer

Details:

Wilfried Kirsch discovered a buffer overflow in the SLIP decoder
in tcpdump. A remote attacker could use this to cause a denial
of service (application crash) or possibly execute arbitrary
code. (CVE-2017-11543)

Bhargava Shastry discovered a buffer overflow in the bitfield converter
utility function bittok2str_internal() in tcpdump. A remote attacker
could use this to cause a denial of service (application crash)
or possibly execute arbitrary code. (CVE-2017-13011)

Otto Airamo and Antti Levomäki discovered logic errors in different
protocol parsers in tcpdump that could lead to an infinite loop. A
remote attacker could use these to cause a denial of service
(application hang). CVE-2017-12989, CVE-2017-12990, CVE-2017-12995,
CVE-2017-12997)

Otto Airamo, Brian Carpenter, Yannick Formaggio, Kamil Frankowicz,
Katie Holly, Kim Gwan Yeong, Antti Levomäki, Henri Salo, and Bhargava
Shastry discovered out-of-bounds reads in muliptle protocol parsers
in tcpdump. A remote attacker could use these to cause a denial
of service (application crash). (CVE-2017-11108, CVE-2017-11541,
CVE-2017-11542, CVE-2017-12893, CVE-2017-12894, CVE-2017-12895,
CVE-2017-12896, CVE-2017-12897, CVE-2017-12898, CVE-2017-12899,
CVE-2017-12900, CVE-2017-12901, CVE-2017-12902, CVE-2017-12985,
CVE-2017-12986, CVE-2017-12987, CVE-2017-12988, CVE-2017-12991,
CVE-2017-12992, CVE-2017-12993, CVE-2017-12994, CVE-2017-12996,
CVE-2017-12998, CVE-2017-12999, CVE-2017-13000, CVE-2017-13001,
CVE-2017-13002, CVE-2017-13003, CVE-2017-13004, CVE-2017-13005,
CVE-2017-13006, CVE-2017-13007, CVE-2017-13008, CVE-2017-13009,
CVE-2017-13010, CVE-2017-13012, CVE-2017-13013, CVE-2017-13014,
CVE-2017-13015, CVE-2017-13016, CVE-2017-13017, CVE-2017-13018,
CVE-2017-13019, CVE-2017-13020, CVE-2017-13021, CVE-2017-13022,
CVE-2017-13023, CVE-2017-13024, CVE-2017-13025, CVE-2017-13026,
CVE-2017-13027, CVE-2017-13028, CVE-2017-13029, CVE-2017-13030,
CVE-2017-13031, CVE-2017-13032, CVE-2017-13033, CVE-2017-13034,
CVE-2017-13035, CVE-2017-13036, CVE-2017-13037, CVE-2017-13038,
CVE-2017-13039, CVE-2017-13040, CVE-2017-13041, CVE-2017-13042,
CVE-2017-13043, CVE-2017-13044, CVE-2017-13045, CVE-2017-13046,
CVE-2017-13047, CVE-2017-13048, CVE-2017-13049, CVE-2017-13050,
CVE-2017-13051, CVE-2017-13052, CVE-2017-13053, CVE-2017-13054,
CVE-2017-13055, CVE-2017-13687, CVE-2017-13688, CVE-2017-13689,
CVE-2017-13690, CVE-2017-13725)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
tcpdump 4.9.2-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
tcpdump 4.9.2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
tcpdump 4.9.2-0ubuntu0.14.04.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3415-1
CVE-2017-11108, CVE-2017-11541, CVE-2017-11542, CVE-2017-11543,
CVE-2017-12893, CVE-2017-12894, CVE-2017-12895, CVE-2017-12896,
CVE-2017-12897, CVE-2017-12898, CVE-2017-12899, CVE-2017-12900,
CVE-2017-12901, CVE-2017-12902, CVE-2017-12985, CVE-2017-12986,
CVE-2017-12987, CVE-2017-12988, CVE-2017-12989, CVE-2017-12990,
CVE-2017-12991, CVE-2017-12992, CVE-2017-12993, CVE-2017-12994,
CVE-2017-12995, CVE-2017-12996, CVE-2017-12997, CVE-2017-12998,
CVE-2017-12999, CVE-2017-13000, CVE-2017-13001, CVE-2017-13002,
CVE-2017-13003, CVE-2017-13004, CVE-2017-13005, CVE-2017-13006,
CVE-2017-13007, CVE-2017-13008, CVE-2017-13009, CVE-2017-13010,
CVE-2017-13011, CVE-2017-13012, CVE-2017-13013, CVE-2017-13014,
CVE-2017-13015, CVE-2017-13016, CVE-2017-13017, CVE-2017-13018,
CVE-2017-13019, CVE-2017-13020, CVE-2017-13021, CVE-2017-13022,
CVE-2017-13023, CVE-2017-13024, CVE-2017-13025, CVE-2017-13026,
CVE-2017-13027, CVE-2017-13028, CVE-2017-13029, CVE-2017-13030,
CVE-2017-13031, CVE-2017-13032, CVE-2017-13033, CVE-2017-13034,
CVE-2017-13035, CVE-2017-13036, CVE-2017-13037, CVE-2017-13038,
CVE-2017-13039, CVE-2017-13040, CVE-2017-13041, CVE-2017-13042,
CVE-2017-13043, CVE-2017-13044, CVE-2017-13045, CVE-2017-13046,
CVE-2017-13047, CVE-2017-13048, CVE-2017-13049, CVE-2017-13050,
CVE-2017-13051, CVE-2017-13052, CVE-2017-13053, CVE-2017-13054,
CVE-2017-13055, CVE-2017-13687, CVE-2017-13688, CVE-2017-13689,
CVE-2017-13690, CVE-2017-13725

Package Information:
https://launchpad.net/ubuntu/+source/tcpdump/4.9.2-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/tcpdump/4.9.2-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/tcpdump/4.9.2-0ubuntu0.14.04.1


--jmqqaqyhjmr2mnl6
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=y6mG
-----END PGP SIGNATURE-----

--jmqqaqyhjmr2mnl6--


--===============1782672407305081541==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1782672407305081541==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung