-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2007.0193 -- [UNIX/Linux][Debian]
                New tcpdump packages fix denial of service
                               23 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tcpdump
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1218

Original Bulletin:    http://www.debian.org/security/2007/dsa-1272

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running tcpdump check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1272-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
March 22nd, 2007                        http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : tcpdump 
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2007-1218

Moritz Jodeit discovered an off-by-one buffer overflow in tcpdump, a
powerful tool for network monitoring and data acquisition, which allows
denial of service.

For the stable distribution (sarge) this problem has been fixed in
version 3.8.3-5sarge2.

For the upcoming stable distribution (etch) this problem has been fixed
in version 3.9.5-2.

For the unstable distribution (sid) this problem has been fixed in
version 3.9.5-2.

We recommend that you upgrade your tcpdump package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2.dsc
      Size/MD5 checksum:      666 90787f78143213411a3d82cebfbca271
    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2.diff.gz
      Size/MD5 checksum:    11825 e7127eec3ec3a93e26bdb26b6665be85
    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3.orig.tar.gz
      Size/MD5 checksum:   567116 30645001f4b97019677cad88d3811904

  Alpha architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_alpha.deb
      Size/MD5 checksum:   300608 d1adf87dd2d3f9f6f237e01197e7dd19

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_amd64.deb
      Size/MD5 checksum:   256526 c4ddd7019f02181e76b23343f0814896

  ARM architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_arm.deb
      Size/MD5 checksum:   250608 3e8cc35bef4826ed4e49738fcbcee1cb

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_hppa.deb
      Size/MD5 checksum:   271650 e05fa598432be127c796d265c09d31c4

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_i386.deb
      Size/MD5 checksum:   238766 c6f34cfc4ae54d9014fb04170bfc5ff0

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_ia64.deb
      Size/MD5 checksum:   352574 9051cb601e4c9af4b86f12d6277b902f

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_m68k.deb
      Size/MD5 checksum:   216828 5480eb68317d9d0094f5a8f57fdd88b3

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_mips.deb
      Size/MD5 checksum:   259444 c5aa363816907aa5a12518335b4a603f

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_mipsel.deb
      Size/MD5 checksum:   272134 81118a6ab19eddd16ce6515e0df5c92c

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_powerpc.deb
      Size/MD5 checksum:   246446 a6baff85c203fd278a22faa24c4454db

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_s390.deb
      Size/MD5 checksum:   247336 e314c894f57ff3de0d040f1686d3037f

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge2_sparc.deb
      Size/MD5 checksum:   248034 4ae6cbc287bae15326b5966fee545fe7

  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGAvRnXm3vHE4uyloRAvToAKDBbCqVFaV6YfELF8Dtoce+QDOFDQCcDv7a
9xIsatwf1nJUprKaO2FfYao=
=Z5cp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRgNXxih9+71yA2DNAQK34QQAhGxctsllibxekhicRfzKD5n3xBiN97ct
r6AiQtfbg1l4rgYsRxRWOt6dXfzktI/KORUFlUlmUVNBLvYXEx6ubs7y9Sj6rIIU
eenMjDwhbuD30Hdw3ugfCmxmmUEWNbRR64YEIAtToZJfL/VMFwfTR6HTjIjK4cEB
6C/AkJzLqBk=
=TWk/
-----END PGP SIGNATURE-----