-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2007.0572 -- [UNIX/Linux]
         Updated tcpdump packages fix BGP dissector vulnerability
                               30 July 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tcpdump 3.9.6 and prior
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3798

Original Bulletin:  
  http://marc.info/?l=full-disclosure&m=118566260713682&w=2

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo Linux. It is recommended that
         administrators running tcpdump check for an updated version of the
         software for their operating system.
         
         Exploit code for this vulnerability has been publicly released.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200707-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: tcpdump: Integer overflow
      Date: July 28, 2007
      Bugs: #184815
        ID: 200707-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in tcpdump, allowing for the
execution of arbitrary code, possibly with root privileges.

Background
==========

tcpdump is a tool for capturing and inspecting network traffic.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/tcpdump     < 3.9.5-r3                   >= 3.9.5-r3

Description
===========

mu-b from Digital Labs discovered that the return value of a snprintf()
call is not properly checked before being used. This could lead to an
integer overflow.

Impact
======

A remote attacker could send specially crafted BGP packets on a network
being monitored with tcpdump, possibly resulting in the execution of
arbitrary code with the privileges of the user running tcpdump, which
is usually root.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All tcpdump users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-3.9.5-r3"

References
==========

        CVE-2007-3798
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3798

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200707-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRq1JeCh9+71yA2DNAQIoBwP+POV3Pa7K1sn5uu2Lz7L2jqjQMjUl62U/
3R6JeiLWQHU0o7jCEhdKOl5+ax/xQGsx38coAVgZPKPSHidKDfBCKHDeWffOgrXz
5LutfW+uny96W6d8MCLDAy9pm0N5sIzNyjBLBAWI1cY0fQgcIZCPzgg5jY0bcwU3
blBwZRqtbmg=
=DcWJ
-----END PGP SIGNATURE-----