-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0051 -- Debian Security Advisory DSA 425-1
             New tcpdump packages fix multiple vulnerabilities
                              19 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                tcpdump
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote
CVE Names:              CAN-2003-1029 CAN-2003-0989 CAN-2004-0055
                        CAN-2004-0057

Ref:                    ESB-2004.0048

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 425-1                     security@debian.org
http://www.debian.org/security/                             Matt Zimmerman
January 16th, 2004                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : tcpdump
Vulnerability  : multiple vulnerabilities
Problem-Type   : remote
Debian-specific: no
CVE Ids        : CAN-2003-1029 CAN-2003-0989 CAN-2004-0055 CAN-2004-0057

Multiple vulnerabilities were discovered in tcpdump, a tool for
inspecting network traffic.  If a vulnerable version of tcpdump
attempted to examine a maliciously constructed packet, a number of
buffer overflows could be exploited to crash tcpdump, or potentially
execute arbitrary code with the privileges of the tcpdump process.

CAN-2003-1029 - infinite loop and memory consumption in processing
  L2TP packets

CAN-2003-0989, CAN-2004-0057 - infinite loops in processing ISAKMP
  packets.

CAN-2004-0055 - segmentation fault caused by a RADIUS attribute with a
  large length value

For the current stable distribution (woody) these problems have been
fixed in version 3.6.2-2.7.

For the unstable distribution (sid) these problems will be fixed soon.

We recommend that you update your tcpdump package.

Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7.dsc
      Size/MD5 checksum:      587 fc666bc6c77312ce601782871bde22a1
    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7.diff.gz
      Size/MD5 checksum:    12091 8453e6103104e509ab52adb0ed1bbd37
    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2.orig.tar.gz
      Size/MD5 checksum:   380635 6bc8da35f9eed4e675bfdf04ce312248

  Alpha architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_alpha.deb
      Size/MD5 checksum:   214088 90f363cde67deec9e56bf827bf1f9e8e

  ARM architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_arm.deb
      Size/MD5 checksum:   180028 e0fb2e07c499544aafbec0bbf1f853c8

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_i386.deb
      Size/MD5 checksum:   169896 d6e159ea45a8663a31bdcbecc83ac3fa

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_ia64.deb
      Size/MD5 checksum:   247376 34ca33e36d7c85c8401e1fc04ae0b295

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_hppa.deb
      Size/MD5 checksum:   196120 1edd4cc6f1a5ec98aa3210893b26870b

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_m68k.deb
      Size/MD5 checksum:   157854 b798473fd9ec1d4c1d0ca1d34450e061

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_mips.deb
      Size/MD5 checksum:   189302 bc5fc61607359b857996af3b7cd1759f

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.4_mipsel.deb
      Size/MD5 checksum:   193268 961b6b8d7e70ae97722759b8049445b1

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_powerpc.deb
      Size/MD5 checksum:   177184 8ac3abd34f1131c0cd2fadc21b92deae

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_s390.deb
      Size/MD5 checksum:   174738 533d1cea1cb982cf252900ee8f2d0604

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.6.2-2.7_sparc.deb
      Size/MD5 checksum:   179666 a4e039dc8f12be45b144bd731e1d713c

  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
George Bakos and Jonathan Heusser
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFACHqfArxCt0PiXR4RAlabAKCZtEvyJyv6NyJLXqqxiJ6lH0w7BACfU2Pj
SlG6MnIWC1BLnQCViL9xbCY=
=yjC3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQAsyRCh9+71yA2DNAQHTeAP/Vyuc4XtjHz2eIJtzhePdfSNVmNHfCIo6
HqiD2TQnfLQuuimq9nPrWDn+G8ee3/qm/uaPTqPorBJ7Tt67ihO+3Jz6wT7BLmE9
JmwcZpaPe/tozUEnGgBW8/TcQWwyZipL3mg4q59ZsEh+JQbpwIp+loy927syj5B/
DJXe2R+gJAw=
=ZLte
-----END PGP SIGNATURE-----