int(3335)

Vulnerability Bulletins


Desbordamiento de entero en tcpdump

Vulnerability classification

Property Value
Confidence level Oficial
Impact Obtener acceso
Dificulty Experto
Required attacker level Acceso remoto sin cuenta a un servicio estandar

System information

Property Value
Affected manufacturer Networking
Affected software Tcpdump <= 3.9.6

Description

Se ha encontrado una vulnerabilidad del tipo desbordamiento de entero en tcpdump en la versión 3.9.6 y todas sus anteriores. La vulnerabilidad reside en un error en el disector BGP, que se encuentra en el archivo print-bgp.c, relacionado con un valor de retorno que no es comprobado.

Un atacante remoto podría ejecutar código de forma arbitraria mediante un TLVs especialmente diseñado incrustado en un paquete BGP.

Solution



Actualización de software

Mandriva

Corporate Server 3.0
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/i586/tcpdump-3.8.1-1.4.C30mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/SRPMS/tcpdump-3.8.1-1.4.C30mdk.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/x86_64/tcpdump-3.8.1-1.4.C30mdk.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/SRPMS/tcpdump-3.8.1-1.4.C30mdk.src.rpm

Mandriva Linux 2007
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/i586/tcpdump-3.9.4-1.2mdv2007.0.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/SRPMS/tcpdump-3.9.4-1.2mdv2007.0.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/x86_64/tcpdump-3.9.4-1.2mdv2007.0.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/SRPMS/tcpdump-3.9.4-1.2mdv2007.0.src.rpm

Corporate Server 4.0
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/i586/tcpdump-3.9.3-1.4.20060mlcs4.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/SRPMS/tcpdump-3.9.3-1.4.20060mlcs4.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/x86_64/tcpdump-3.9.3-1.4.20060mlcs4.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/SRPMS/tcpdump-3.9.3-1.4.20060mlcs4.src.rpm

Mandriva Linux 2007.1
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.1/i586/tcpdump-3.9.5-1.1mdv2007.1.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.1/SRPMS/tcpdump-3.9.5-1.1mdv2007.1.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.1/x86_64/tcpdump-3.9.5-1.1mdv2007.1.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.1/SRPMS/tcpdump-3.9.5-1.1mdv2007.1.src.rpm

FreeBSD
FreeBSD 5.5, 6.1, 6.2
http://security.FreeBSD.org/patches/SA-07:06/tcpdump.patch
http://security.FreeBSD.org/patches/SA-07:06/tcpdump.patch.asc

Suse Linux
Las actualizaciones pueden descargarse mediante YAST o del servidor FTP oficial de Suse Linux.

Debian (DSA 1353-1)

Debian Linux 3.1
Source
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3.dsc
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3.diff.gz
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3.orig.tar.gz
Alpha
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_alpha.deb
AMD64
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_amd64.deb
ARM
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_arm.deb
HP Precision
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_hppa.deb
Intel IA-32
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_i386.deb
Intel IA-64
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_ia64.deb
Motorola 680x0
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_m68k.deb
Big endian MIPS
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_mips.deb
Little endian MIPS
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_mipsel.deb
PowerPC
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_powerpc.deb
IBM S/390
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_s390.deb
Sun Sparc
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.8.3-5sarge3_sparc.deb

Debian Linux 4.0
Source
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1.dsc
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1.diff.gz
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5.orig.tar.gz
Alpha
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_alpha.deb
AMD64
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_amd64.deb
ARM
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_arm.deb
HP Precision
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_hppa.deb
Intel IA-32
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_i386.deb
Intel IA-64
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_ia64.deb
Little endian MIPS
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_mipsel.deb
PowerPC
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_powerpc.deb
IBM S/390
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_s390.deb
Sun Sparc
http://security.debian.org/pool/updates/main/t/tcpdump/tcpdump_3.9.5-2etch1_sparc.deb

Red Hat (RHSA-2007:0368-4)
RHEL Desktop Workstation (v. 5 client)
Red Hat Enterprise Linux (v. 5 server)
Red Hat Enterprise Linux Desktop (v. 5 client)
https://rhn.redhat.com/

Red Hat (RHSA-2007:0387-4)
Red Hat Desktop (v. 4)
Red Hat Enterprise Linux AS (v. 4)
Red Hat Enterprise Linux ES (v. 4)
Red Hat Enterprise Linux WS (v. 4)
https://rhn.redhat.com/

Apple
Security Update 2007-009 / Mac OS X 10.4.11 (Universal)
http://www.apple.com/support/downloads/securityupdate200700910411universal.html
Security Update 2007-009 / Max OS X 10.4.11 (PPC)
http://www.apple.com/support/downloads/securityupdate200700910411ppc.html
Security Update 2007-009 / Max OS X 10.5.1
http://www.apple.com/support/downloads/securityupdate20070091051.html

Standar resources

Property Value
CVE CVE-2007-3798
BID

Other resources

Mandriva Security Advisory (MDKSA-2007:148)
http://www.mandriva.com/security/advisories?name=MDKSA-2007:148

FreeBSD Security Advisory (FreeBSD-SA-07:06.tcpdump)
http://security.freebsd.org/advisories/FreeBSD-SA-07:06.tcpdump.asc

SUSE Security Summary Report (SUSE-SR:2007:016)
http://www.novell.com/linux/security/advisories/2007_16_sr.html

Debian Security Advisory (DSA 1353-1)
http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00115.html

Red Hat Security Advisory (RHSA-2007:0368-4)
https://rhn.redhat.com/errata/RHSA-2007-0368.html

Red Hat Security Advisory (RHSA-2007:0387-4)
https://rhn.redhat.com/errata/RHSA-2007-0387.html

Apple Security Update (307179)
http://docs.info.apple.com/article.html?artnum=307179

Version history

Version Comments Date
1.0 Aviso emitido 2007-07-26
1.1 Aviso emitido por FreeBSD (FreeBSD-SA-07:06.tcpdump) 2007-08-03
1.2 Aviso emitido por Suse (SUSE-SR:2007:016), aviso emitido por Debian (DSA 1353-1) 2007-08-13
1.3 Aviso emitido por Red Hat (RHSA-2007:0368-4) 2007-11-09
1.4 Aviso emitido por Red Hat (RHSA-2007:0387-4) 2007-11-20
1.5 Aviso emitido por Apple (307179) 2007-12-24
Ministerio de Defensa
CNI
CCN
CCN-CERT