-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0289
              tcpdump vulnerabilities: USN-4252-1, USN-4252-2
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tcpdump
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1010220 CVE-2019-15167 CVE-2019-15166
                   CVE-2018-19519 CVE-2018-16452 CVE-2018-16451
                   CVE-2018-16300 CVE-2018-16230 CVE-2018-16229
                   CVE-2018-16228 CVE-2018-16227 CVE-2018-14882
                   CVE-2018-14881 CVE-2018-14880 CVE-2018-14879
                   CVE-2018-14470 CVE-2018-14469 CVE-2018-14468
                   CVE-2018-14467 CVE-2018-14466 CVE-2018-14465
                   CVE-2018-14464 CVE-2018-14463 CVE-2018-14462
                   CVE-2018-14461 CVE-2018-10105 CVE-2018-10103
                   CVE-2017-16808  

Reference:         ESB-2019.4632
                   ESB-2019.4489
                   ESB-2019.4244
                   ESB-2019.3840

Original Bulletin: 
   https://usn.ubuntu.com/4252-1/
   https://usn.ubuntu.com/4252-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4252-1: tcpdump vulnerabilities
27 January 2020

tcpdump vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in tcpdump.

Software Description

  o tcpdump - command-line network traffic analyzer

Details

Multiple security issues were discovered in tcpdump. A remote attacker could
use these issues to cause tcpdump to crash, resulting in a denial of service,
or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    tcpdump - 4.9.3-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    tcpdump - 4.9.3-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-16808
  o CVE-2018-10103
  o CVE-2018-10105
  o CVE-2018-14461
  o CVE-2018-14462
  o CVE-2018-14463
  o CVE-2018-14464
  o CVE-2018-14465
  o CVE-2018-14466
  o CVE-2018-14467
  o CVE-2018-14468
  o CVE-2018-14469
  o CVE-2018-14470
  o CVE-2018-14879
  o CVE-2018-14880
  o CVE-2018-14881
  o CVE-2018-14882
  o CVE-2018-16227
  o CVE-2018-16228
  o CVE-2018-16229
  o CVE-2018-16230
  o CVE-2018-16300
  o CVE-2018-16451
  o CVE-2018-16452
  o CVE-2018-19519
  o CVE-2019-1010220
  o CVE-2019-15166
  o CVE-2019-15167


- --------------------------------------------------------------------------------


USN-4252-2: tcpdump vulnerabilities
27 January 2020

tcpdump vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in tcpdump.

Software Description

  o tcpdump - command-line network traffic analyzer

Details

USN-4252-1 fixed several vulnerabilities in tcpdump. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

Multiple security issues were discovered in tcpdump. A remote attacker could
use these issues to cause tcpdump to crash, resulting in a denial of service,
or possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    tcpdump - 4.9.3-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    tcpdump - 4.9.3-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4252-1
  o CVE-2017-16808
  o CVE-2018-10103
  o CVE-2018-10105
  o CVE-2018-14461
  o CVE-2018-14462
  o CVE-2018-14463
  o CVE-2018-14464
  o CVE-2018-14465
  o CVE-2018-14466
  o CVE-2018-14467
  o CVE-2018-14468
  o CVE-2018-14469
  o CVE-2018-14470
  o CVE-2018-14879
  o CVE-2018-14880
  o CVE-2018-14881
  o CVE-2018-14882
  o CVE-2018-16227
  o CVE-2018-16228
  o CVE-2018-16229
  o CVE-2018-16230
  o CVE-2018-16300
  o CVE-2018-16451
  o CVE-2018-16452
  o CVE-2018-19519
  o CVE-2019-1010220
  o CVE-2019-15166
  o CVE-2019-15167

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2G5r
-----END PGP SIGNATURE-----