-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2002.543 -- RHSA-2002:094-16
               Updated tcpdump packages fix buffer overflow
                              08 October 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                tcpdump
Vendor:                 Red Hat
Operating System:       Red Hat Linux 6.2
                        Red Hat Linux 7.0
                        Red Hat Linux 7.1
                        Red Hat Linux 7.2
Platform:               Alpha
                        i386
                        IA-64
                        SPARC
Impact:                 Denial of Service
                        Execute Arbitrary Code/Commands
Access Required:        Remote

Ref:                    ESB-2002.252

- --------------------------BEGIN INCLUDED TEXT--------------------

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated tcpdump packages fix buffer overflow
Advisory ID:       RHSA-2002:094-16
Issue date:        2002-05-17
Updated on:        2002-10-04
Product:           Red Hat Linux
Keywords:          tcpdump arpwatch buffer overflow
Cross references:  
Obsoletes:         RHSA-2001:089-10
CVE Names:         CAN-2002-0380
- ---------------------------------------------------------------------

1. Topic:

Updated tcpdump, libpcap, and arpwatch packages are available for Red
Hat Linux 6.2 and 7.x. These updates close a buffer overflow when handling
NFS packets.

[Update 3 October 2002]
Replacement packages have been added for Red Hat Linux 6.2 as the previous
packages could not be installed with the version of RPM that shipped with
Red Hat Linux 6.2.  Replacement packages have also been added for Red Hat
Linux 7.0 as the previous packages were not built correctly.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc
Red Hat Linux 7.0 - alpha, i386
Red Hat Linux 7.1 - alpha, i386, ia64
Red Hat Linux 7.2 - i386, ia64

3. Problem description:

tcpdump is a command-line tool for monitoring network traffic.  Versions of
tcpdump up to and including 3.6.2 have a buffer overflow that can be
triggered when tracing the network by a bad NFS packet.

We are not yet aware if this issue is fully exploitable; however, users of
tcpdump are advised to upgrade to these errata packages which contain a
patch for this issue.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0380 to this issue.  This issue was found by
David Woodhouse of Red Hat.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

55145 - tcpdump segfaults when displaying NFS traffic.
63113 - Start script refers to non/existing /etc/init.d directory

6. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/tcpdump-3.6.2-11.6.2.2.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/os/alpha/tcpdump-3.6.2-11.6.2.2.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/libpcap-0.6.2-11.6.2.2.alpha.rpm
ftp://updates.redhat.com/6.2/en/os/alpha/arpwatch-2.1a11-11.6.2.2.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/tcpdump-3.6.2-11.6.2.2.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/libpcap-0.6.2-11.6.2.2.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/arpwatch-2.1a11-11.6.2.2.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/en/os/sparc/tcpdump-3.6.2-11.6.2.2.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/libpcap-0.6.2-11.6.2.2.sparc.rpm
ftp://updates.redhat.com/6.2/en/os/sparc/arpwatch-2.1a11-11.6.2.2.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/tcpdump-3.6.2-11.7.0.1.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/tcpdump-3.6.2-11.7.0.1.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/libpcap-0.6.2-11.7.0.1.alpha.rpm
ftp://updates.redhat.com/7.0/en/os/alpha/arpwatch-2.1a11-11.7.0.1.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/tcpdump-3.6.2-11.7.0.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/libpcap-0.6.2-11.7.0.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/arpwatch-2.1a11-11.7.0.1.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/tcpdump-3.6.2-11.7.1.0.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/tcpdump-3.6.2-11.7.1.0.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/libpcap-0.6.2-11.7.1.0.alpha.rpm
ftp://updates.redhat.com/7.1/en/os/alpha/arpwatch-2.1a11-11.7.1.0.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/tcpdump-3.6.2-11.7.1.0.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/libpcap-0.6.2-11.7.1.0.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/arpwatch-2.1a11-11.7.1.0.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/tcpdump-3.6.2-11.7.1.0.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/libpcap-0.6.2-11.7.1.0.ia64.rpm
ftp://updates.redhat.com/7.1/en/os/ia64/arpwatch-2.1a11-11.7.1.0.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/tcpdump-3.6.2-11.7.2.0.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/tcpdump-3.6.2-11.7.2.0.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/libpcap-0.6.2-11.7.2.0.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/arpwatch-2.1a11-11.7.2.0.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/tcpdump-3.6.2-11.7.2.0.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/libpcap-0.6.2-11.7.2.0.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/arpwatch-2.1a11-11.7.2.0.ia64.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
0d1978ac6fbf008d559ba4c6732f21e7 6.2/en/os/SRPMS/tcpdump-3.6.2-11.6.2.2.src.rpm
db348001b61114bdc5dbfb8aacec9c4b 6.2/en/os/alpha/arpwatch-2.1a11-11.6.2.2.alpha.rpm
6db33d48ac163d3bc0aeb5c1c215f549 6.2/en/os/alpha/libpcap-0.6.2-11.6.2.2.alpha.rpm
4b2a073b84675781df605ada020926d7 6.2/en/os/alpha/tcpdump-3.6.2-11.6.2.2.alpha.rpm
c82c835a28a5cd191cbc660cb63a0325 6.2/en/os/i386/arpwatch-2.1a11-11.6.2.2.i386.rpm
50819dab95623b007dcb1364be15697e 6.2/en/os/i386/libpcap-0.6.2-11.6.2.2.i386.rpm
47038e2ab0d9d978592605601b51d8d4 6.2/en/os/i386/tcpdump-3.6.2-11.6.2.2.i386.rpm
918d817dfecbfa52f485a634f6eff5d1 6.2/en/os/sparc/arpwatch-2.1a11-11.6.2.2.sparc.rpm
b7e2e105bc460df515a29b9a2540622a 6.2/en/os/sparc/libpcap-0.6.2-11.6.2.2.sparc.rpm
0dbbc51da0998ccebf2a7a790f5f77af 6.2/en/os/sparc/tcpdump-3.6.2-11.6.2.2.sparc.rpm
520dd6721b416315adfa815ccbf1c9e1 7.0/en/os/SRPMS/tcpdump-3.6.2-11.7.0.1.src.rpm
b1b439b8b84cbd8f1288c964547571e0 7.0/en/os/alpha/arpwatch-2.1a11-11.7.0.1.alpha.rpm
a45bd661561b2307c2853430f3183367 7.0/en/os/alpha/libpcap-0.6.2-11.7.0.1.alpha.rpm
9970d0be7edeb613cf7087d5acdf48d4 7.0/en/os/alpha/tcpdump-3.6.2-11.7.0.1.alpha.rpm
d677bbce990410dc9b203be3fc005c79 7.0/en/os/i386/arpwatch-2.1a11-11.7.0.1.i386.rpm
dbab830179454642ee4e6070379467ac 7.0/en/os/i386/libpcap-0.6.2-11.7.0.1.i386.rpm
7025f66b80b8c164a2db05c364c1c805 7.0/en/os/i386/tcpdump-3.6.2-11.7.0.1.i386.rpm
27bf8dea340db81f1e946356c6bef684 7.1/en/os/SRPMS/tcpdump-3.6.2-11.7.1.0.src.rpm
a677cec9114214c2ea5e5b17e709883d 7.1/en/os/alpha/arpwatch-2.1a11-11.7.1.0.alpha.rpm
f7b8cf962abe27d65d628dae5cb992bd 7.1/en/os/alpha/libpcap-0.6.2-11.7.1.0.alpha.rpm
755e2fa9fb0530735e03388f702cfd38 7.1/en/os/alpha/tcpdump-3.6.2-11.7.1.0.alpha.rpm
edc6718ed479661f40c929da92b4e24b 7.1/en/os/i386/arpwatch-2.1a11-11.7.1.0.i386.rpm
4e1a186b4287de4183a7fca4d868906e 7.1/en/os/i386/libpcap-0.6.2-11.7.1.0.i386.rpm
2eb63c329def52d1bcdd88f8b3d01841 7.1/en/os/i386/tcpdump-3.6.2-11.7.1.0.i386.rpm
17319e98b00c707f8c924766f0395aad 7.1/en/os/ia64/arpwatch-2.1a11-11.7.1.0.ia64.rpm
8a214b04f325451eecaf08574ebacc7a 7.1/en/os/ia64/libpcap-0.6.2-11.7.1.0.ia64.rpm
90db41ce76a94d2d10369437704bb934 7.1/en/os/ia64/tcpdump-3.6.2-11.7.1.0.ia64.rpm
1cfcf4efdad9c8d44f9c70a9da8da690 7.2/en/os/SRPMS/tcpdump-3.6.2-11.7.2.0.src.rpm
82f93afd069a3b85ddf5a44daeff589f 7.2/en/os/i386/arpwatch-2.1a11-11.7.2.0.i386.rpm
f26ebb5d1cbb91d4b5effd9174f1728d 7.2/en/os/i386/libpcap-0.6.2-11.7.2.0.i386.rpm
cc168b456fbde106ad1879fe7346c1ee 7.2/en/os/i386/tcpdump-3.6.2-11.7.2.0.i386.rpm
74863a3b3110d2dbb03a03c1ad213152 7.2/en/os/ia64/arpwatch-2.1a11-11.7.2.0.ia64.rpm
876adc0c4d794e75a48e5c6b87fbca45 7.2/en/os/ia64/libpcap-0.6.2-11.7.2.0.ia64.rpm
f7543f13b1734c779cafd600566569b2 7.2/en/os/ia64/tcpdump-3.6.2-11.7.2.0.ia64.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0380


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPaLJ6yh9+71yA2DNAQFNAQQAhzfCq1NjktwD5wdJVNPJn29U2bLkMp+x
UhuWnHJHVAWkNm+ti9YI6l4FpN+ZeIJ+WDZ4RilPrPrUMxw6EG9C7qA2G22x6Y2M
tLFxOO6H3Kfj0Uqs1WZYn1wuROfaLov9hNuf4HKq58aM/GWtSg7BXiFnqbd3UNPX
dqFCvnfk67c=
=VVm8
-----END PGP SIGNATURE-----