-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0921 -- [RedHat]
               Moderate: tcpdump security and bug fix update
                             16 November 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tcpdump
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3798 CVE-2007-1218

Ref:                  ESB-2007.0876

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0387.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: tcpdump security and bug fix update
Advisory ID:       RHSA-2007:0387-02
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0387.html
Issue date:        2007-11-15
Updated on:        2007-11-15
Product:           Red Hat Enterprise Linux
Keywords:          overflow crash 802.11
CVE Names:         CVE-2007-1218 CVE-2007-3798 
- - ---------------------------------------------------------------------

1. Summary:

Updated tcpdump packages that fix a security issue and functionality bugs
are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Tcpdump is a command line tool for monitoring network traffic.

Moritz Jodeit discovered a denial of service bug in the tcpdump IEEE
802.11 processing code. An attacker could inject a carefully crafted frame
onto the IEEE 802.11 network that could crash a running tcpdump session if
a certain link type was explicitly specified. (CVE-2007-1218)

An integer overflow flaw was found in tcpdump's BGP processing code. An
attacker could execute arbitrary code with the privilege of the pcap user
by injecting a crafted frame onto the network. (CVE-2007-3798)

In addition, the following bugs have been addressed: 

* if called with -C and -W switches, tcpdump would create the first
savefile with the privileges of the user that executed tcpdump (usually
root), rather than with ones of the pcap user.  This could result in the
inability to save the complete traffic log file properly without the
immediate notice of the user running tcpdump.

* the arpwatch service initialization script would exit prematurely,
returning a successful exit status incorrectly and preventing the status
command from running in case networking is not available.

Users of tcpdump are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

214377 - tcpdump gives 'permission denied' at 2nd file when dumping to >1 file
232519 - CVE-2007-1218 tcpdump denial of service
250275 - CVE-2007-3798 tcpdump BGP integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tcpdump-3.8.2-12.el4.src.rpm
f7be08ffca0e4e9016a0106e9d9ec7d7  tcpdump-3.8.2-12.el4.src.rpm

i386:
31cc2aa0380ab589407bd69b4583fa9f  arpwatch-2.1a13-12.el4.i386.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
e2e78afa8669c2923216d6c435485b51  tcpdump-3.8.2-12.el4.i386.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm

ia64:
0b6ff110c5f6618afebb5b4261521ad2  arpwatch-2.1a13-12.el4.ia64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
229a4a3ed5a50863eb46b41474b799c9  libpcap-0.8.3-12.el4.ia64.rpm
65fbd062a98b348574150af9d8c8e089  tcpdump-3.8.2-12.el4.ia64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
64a43c69ff1dba0dd3ea9890f8522643  tcpdump-debuginfo-3.8.2-12.el4.ia64.rpm

ppc:
8331bda6c2b865318d99831027982cc1  arpwatch-2.1a13-12.el4.ppc.rpm
7b316c410b6f279060e0e97d8b5f4197  libpcap-0.8.3-12.el4.ppc.rpm
96caf4eb96d250977fb214983dcbf5c5  libpcap-0.8.3-12.el4.ppc64.rpm
58db15927962eb1cf5c277a24bdbb9d0  tcpdump-3.8.2-12.el4.ppc.rpm
ad78b3eb75598631a1dd08dd13dadab1  tcpdump-debuginfo-3.8.2-12.el4.ppc.rpm
3c25929e867d72e2e5d3a58323817444  tcpdump-debuginfo-3.8.2-12.el4.ppc64.rpm

s390:
619c08b19b9064593be99f84494b3e65  arpwatch-2.1a13-12.el4.s390.rpm
bd66d2249d81e2fb0b5f501cded22eef  libpcap-0.8.3-12.el4.s390.rpm
d0751924c7e888c93cb92f49d048c5ad  tcpdump-3.8.2-12.el4.s390.rpm
587f46ad986d04bede235bdb4f7286e2  tcpdump-debuginfo-3.8.2-12.el4.s390.rpm

s390x:
6ba2ea972f764894e3188ba5d73bd4bc  arpwatch-2.1a13-12.el4.s390x.rpm
bd66d2249d81e2fb0b5f501cded22eef  libpcap-0.8.3-12.el4.s390.rpm
dea9023d2c2d44b131ba0199a5866946  libpcap-0.8.3-12.el4.s390x.rpm
5ff26c4b07e19fcdcfc777776c318279  tcpdump-3.8.2-12.el4.s390x.rpm
587f46ad986d04bede235bdb4f7286e2  tcpdump-debuginfo-3.8.2-12.el4.s390.rpm
2812d37ce415aa89e5f9f7159f421fc3  tcpdump-debuginfo-3.8.2-12.el4.s390x.rpm

x86_64:
76c0962abea8111c366b6d3c62aba5a1  arpwatch-2.1a13-12.el4.x86_64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
7ccdb2be15622a320bb64d88cfac166a  libpcap-0.8.3-12.el4.x86_64.rpm
4e7d428339909b4d778d09ea5e4bf29e  tcpdump-3.8.2-12.el4.x86_64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
77d35310881aa7e61b2366fe036cf318  tcpdump-debuginfo-3.8.2-12.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tcpdump-3.8.2-12.el4.src.rpm
f7be08ffca0e4e9016a0106e9d9ec7d7  tcpdump-3.8.2-12.el4.src.rpm

i386:
31cc2aa0380ab589407bd69b4583fa9f  arpwatch-2.1a13-12.el4.i386.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
e2e78afa8669c2923216d6c435485b51  tcpdump-3.8.2-12.el4.i386.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm

x86_64:
76c0962abea8111c366b6d3c62aba5a1  arpwatch-2.1a13-12.el4.x86_64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
7ccdb2be15622a320bb64d88cfac166a  libpcap-0.8.3-12.el4.x86_64.rpm
4e7d428339909b4d778d09ea5e4bf29e  tcpdump-3.8.2-12.el4.x86_64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
77d35310881aa7e61b2366fe036cf318  tcpdump-debuginfo-3.8.2-12.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tcpdump-3.8.2-12.el4.src.rpm
f7be08ffca0e4e9016a0106e9d9ec7d7  tcpdump-3.8.2-12.el4.src.rpm

i386:
31cc2aa0380ab589407bd69b4583fa9f  arpwatch-2.1a13-12.el4.i386.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
e2e78afa8669c2923216d6c435485b51  tcpdump-3.8.2-12.el4.i386.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm

ia64:
0b6ff110c5f6618afebb5b4261521ad2  arpwatch-2.1a13-12.el4.ia64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
229a4a3ed5a50863eb46b41474b799c9  libpcap-0.8.3-12.el4.ia64.rpm
65fbd062a98b348574150af9d8c8e089  tcpdump-3.8.2-12.el4.ia64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
64a43c69ff1dba0dd3ea9890f8522643  tcpdump-debuginfo-3.8.2-12.el4.ia64.rpm

x86_64:
76c0962abea8111c366b6d3c62aba5a1  arpwatch-2.1a13-12.el4.x86_64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
7ccdb2be15622a320bb64d88cfac166a  libpcap-0.8.3-12.el4.x86_64.rpm
4e7d428339909b4d778d09ea5e4bf29e  tcpdump-3.8.2-12.el4.x86_64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
77d35310881aa7e61b2366fe036cf318  tcpdump-debuginfo-3.8.2-12.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tcpdump-3.8.2-12.el4.src.rpm
f7be08ffca0e4e9016a0106e9d9ec7d7  tcpdump-3.8.2-12.el4.src.rpm

i386:
31cc2aa0380ab589407bd69b4583fa9f  arpwatch-2.1a13-12.el4.i386.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
e2e78afa8669c2923216d6c435485b51  tcpdump-3.8.2-12.el4.i386.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm

ia64:
0b6ff110c5f6618afebb5b4261521ad2  arpwatch-2.1a13-12.el4.ia64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
229a4a3ed5a50863eb46b41474b799c9  libpcap-0.8.3-12.el4.ia64.rpm
65fbd062a98b348574150af9d8c8e089  tcpdump-3.8.2-12.el4.ia64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
64a43c69ff1dba0dd3ea9890f8522643  tcpdump-debuginfo-3.8.2-12.el4.ia64.rpm

x86_64:
76c0962abea8111c366b6d3c62aba5a1  arpwatch-2.1a13-12.el4.x86_64.rpm
7d15af911b6af912bfde47ae0f24ed03  libpcap-0.8.3-12.el4.i386.rpm
7ccdb2be15622a320bb64d88cfac166a  libpcap-0.8.3-12.el4.x86_64.rpm
4e7d428339909b4d778d09ea5e4bf29e  tcpdump-3.8.2-12.el4.x86_64.rpm
f0590c42228ee75595551b684f849e71  tcpdump-debuginfo-3.8.2-12.el4.i386.rpm
77d35310881aa7e61b2366fe036cf318  tcpdump-debuginfo-3.8.2-12.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3798
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHPF6GXlSAg2UNWIIRAisgAKC7ETjA+hbV+zaE+a2dNP1l2Bc7qwCgtdp7
bZKH1fGlDa6ksuceL81ZBGw=
=dXAm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRzz3nih9+71yA2DNAQI35AP/ezXjg5MalpZ4Uvpxh5sg8i0RJJJXv5WD
WE25HjyTWO6MVsYVWE8pjj7kAHi3n4ppJnmafajVfWai3R4f6V8sjph7kCnKf5YS
uXqYtHPNb91vLKAl4ekW9b6pr+4t/uQTImesvr4LPXpEBnunItmdgcZbCDimKIyv
IJ8R3yQ3jf8=
=76KZ
-----END PGP SIGNATURE-----