Moderate: tcpdump security, bug fix, and enhancement update

Synopsis

Moderate: tcpdump security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for tcpdump is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.

The following packages have been upgraded to a later upstream version: tcpdump (4.9.3). (BZ#1804063)

Security Fix(es):

  • tcpdump: SMB data printing mishandled (CVE-2018-10103)
  • tcpdump: SMB data printing mishandled (CVE-2018-10105)
  • tcpdump: Out of bounds read/write in get_next_file() in tcpdump.c (CVE-2018-14879)
  • tcpdump: Buffer over-read in ldp_tlv_print() function in print-ldp.c (CVE-2018-14461)
  • tcpdump: Buffer over-read in icmp_print() function in print-icmp.c (CVE-2018-14462)
  • tcpdump: Buffer over-read in vrrp_print() function in print-vrrp.c (CVE-2018-14463)
  • tcpdump: Buffer over-read in lmp_print_data_link_subobjs() function in print-lmp.c (CVE-2018-14464)
  • tcpdump: Buffer over-read in rsvp_obj_print() function in print-rsvp.c (CVE-2018-14465)
  • tcpdump: Buffer over-read in print-icmp6.c (CVE-2018-14466)
  • tcpdump: Buffer over-read in bgp_capabilities_print() in print-bgp.c (CVE-2018-14467)
  • tcpdump: Buffer over-read in mfr_print() function in print-fr.c (CVE-2018-14468)
  • tcpdump: Buffer over-read in ikev1_n_print() function in print-isakmp.c (CVE-2018-14469)
  • tcpdump: Buffer over-read in babel_print_v2() in print-babel.c (CVE-2018-14470)
  • tcpdump: Buffer over-read in ospf6_print_lshdr() function in print-ospf6.c (CVE-2018-14880)
  • tcpdump: Buffer over-read in bgp_capabilities_print() function in print-bgp.c (CVE-2018-14881)
  • tcpdump: Buffer over-read in function rpl_dio_printopt in print-icmp6.c (CVE-2018-14882)
  • tcpdump: Buffer over-read in print-802_11.c (CVE-2018-16227)
  • tcpdump: Access to uninitialized buffer in print_prefix() function in print-hncp.c (CVE-2018-16228)
  • tcpdump: Buffer over-read in dccp_print_option() function in print-dccp.c (CVE-2018-16229)
  • tcpdump: Buffer over-read in bgp_attr_print() function in print-bgp.c (CVE-2018-16230)
  • tcpdump: Resource exhaustion in bgp_attr_print() function in print-bgp.c (CVE-2018-16300)
  • tcpdump: Buffer over-read in print_trans() function in print-smb.c (CVE-2018-16451)
  • tcpdump: Resource exhaustion in smb_fdata() funtion in smbutil.c (CVE-2018-16452)
  • tcpdump: Buffer overflow in lmp_print_data_link_subobjs() in print-lmp.c (CVE-2019-15166)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1760430 - CVE-2018-14882 tcpdump: Buffer over-read in function rpl_dio_printopt in print-icmp6.c
  • BZ - 1760445 - CVE-2018-16300 tcpdump: Resource exhaustion in bgp_attr_print() function in print-bgp.c
  • BZ - 1760447 - CVE-2018-14469 tcpdump: Buffer over-read in ikev1_n_print() function in print-isakmp.c
  • BZ - 1760449 - CVE-2018-14465 tcpdump: Buffer over-read in rsvp_obj_print() function in print-rsvp.c
  • BZ - 1760453 - CVE-2018-14463 tcpdump: Buffer over-read in vrrp_print() function in print-vrrp.c
  • BZ - 1760455 - CVE-2018-14462 tcpdump: Buffer over-read in icmp_print() function in print-icmp.c
  • BZ - 1760457 - CVE-2018-14879 tcpdump: Out of bounds read/write in in get_next_file() in tcpdump.c
  • BZ - 1760458 - CVE-2018-16229 tcpdump: Buffer over-read in dccp_print_option() function in print-dccp.c
  • BZ - 1760461 - CVE-2018-16227 tcpdump: Buffer over-read in print-802_11.c
  • BZ - 1760463 - CVE-2018-14881 tcpdump: Buffer over-read in bgp_capabilities_print() function in print-bgp.c
  • BZ - 1760464 - CVE-2018-14468 tcpdump: Buffer over-read in mfr_print() function in print-fr.c
  • BZ - 1760468 - CVE-2018-14880 tcpdump: Buffer over-read in ospf6_print_lshdr() function in print-ospf6.c
  • BZ - 1760504 - CVE-2018-10103 tcpdump: SMB data printing mishandled
  • BZ - 1760505 - CVE-2018-10105 tcpdump: SMB data printing mishandled
  • BZ - 1760506 - CVE-2018-14461 tcpdump: Buffer over-read in ldp_tlv_print() function in print-ldp.c
  • BZ - 1760507 - CVE-2018-14464 tcpdump: Buffer over-read in lmp_print_data_link_subobjs() function in print-lmp.c
  • BZ - 1760509 - CVE-2018-14466 tcpdump: Buffer over-read in print-icmp6.c
  • BZ - 1760512 - CVE-2018-14467 tcpdump: Buffer over-read in bgp_capabilities_print() in print-bgp.c
  • BZ - 1760513 - CVE-2018-14470 tcpdump: Buffer over-read in babel_print_v2() in print-babel.c
  • BZ - 1760514 - CVE-2018-16228 tcpdump: Access to uninitialized buffer in print_prefix() function in print-hncp.c
  • BZ - 1760516 - CVE-2018-16230 tcpdump: Buffer over-read in bgp_attr_print() function in print-bgp.c
  • BZ - 1760517 - CVE-2018-16451 tcpdump: Buffer over-read in print_trans() function in print-smb.c
  • BZ - 1760518 - CVE-2018-16452 tcpdump: Resource exhaustion in smb_fdata() funtion in smbutil.c
  • BZ - 1760520 - CVE-2019-15166 tcpdump: Buffer overflow in lmp_print_data_link_subobjs() in print-lmp.c
  • BZ - 1804063 - Rebase tcpdump to 4.9.3 to fix multiple CVEs

CVEs

References