UbuntuUpdates.org

Package "tcpdump"

Name: tcpdump

Description:

command-line network traffic analyzer

Latest version: 4.9.3-0ubuntu0.16.04.1
Release: xenial (16.04)
Level: updates
Repository: main
Homepage: http://www.tcpdump.org/

Links


Download "tcpdump"


Other versions of "tcpdump" in Xenial

Repository Area Version
base main 4.7.4-1ubuntu1
security main 4.9.3-0ubuntu0.16.04.1

Changelog

Version: 4.9.3-0ubuntu0.16.04.1 2020-01-27 17:06:23 UTC

  tcpdump (4.9.3-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Updated to 4.9.3 to fix multiple security issues
    - debian/patches/disable-tests.diff: disable tests that require newer
      libpcap.
    - CVE-2017-16808, CVE-2018-10103, CVE-2018-10105, CVE-2018-14461,
      CVE-2018-14462, CVE-2018-14463, CVE-2018-14464, CVE-2018-14465,
      CVE-2018-14466, CVE-2018-14467, CVE-2018-14468, CVE-2018-14469,
      CVE-2018-14470, CVE-2018-14879, CVE-2018-14880, CVE-2018-14881,
      CVE-2018-14882, CVE-2018-16227, CVE-2018-16228, CVE-2018-16229,
      CVE-2018-16230, CVE-2018-16300, CVE-2018-16451, CVE-2018-16452,
      CVE-2018-19519, CVE-2019-1010220, CVE-2019-15166, CVE-2019-15167

 -- Marc Deslauriers <email address hidden> Fri, 24 Jan 2020 07:57:54 -0500

Source diff to previous version
CVE-2017-16808 tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_print in print-aoe.c and lookup_emem in addrtoname.c.
CVE-2018-10103 tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2).
CVE-2018-10105 tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2).
CVE-2018-14461 The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().
CVE-2018-14462 The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().
CVE-2018-14463 The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print().
CVE-2018-14464 The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs().
CVE-2018-14465 The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
CVE-2018-14466 The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().
CVE-2018-14467 The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).
CVE-2018-14468 The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().
CVE-2018-14469 The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().
CVE-2018-14470 The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().
CVE-2018-14879 The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().
CVE-2018-14880 The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().
CVE-2018-14881 The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART).
CVE-2018-14882 The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c.
CVE-2018-16227 The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.
CVE-2018-16228 The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().
CVE-2018-16229 The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in print-dccp.c:dccp_print_option().
CVE-2018-16230 The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print() (MP_REACH_NLRI).
CVE-2018-16300 The BGP parser in tcpdump before 4.9.3 allows stack consumption in print-bgp.c:bgp_attr_print() because of unlimited recursion.
CVE-2018-16451 The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN.
CVE-2018-16452 The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil.c:smb_fdata() via recursion.
CVE-2018-19519 In tcpdump 4.9.2, a stack-based buffer over-read exists in the print_prefix function of print-hncp.c via crafted packet data because of missing initi
CVE-2019-1010220 tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved Frame Pointer, Return Address etc. on stack. The
CVE-2019-15166 lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds checks.
CVE-2019-15167 RESERVED

Version: 4.9.2-0ubuntu0.16.04.1 2017-09-14 00:06:40 UTC

  tcpdump (4.9.2-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: multiple security issues in tcpdump
    - CVE-2017-13011: buffer overflow in util-print.c:
      bittok2str_internal().
    - CVE-2017-12989: RESP parser infinite loop in print-resp.c:
      resp_get_length().
    - CVE-2017-12990: ISAKMP parser infinite loops in print-isakmp.c,
      several functions.
    - CVE-2017-12995 DNS parser infinite loop in print-domain.c:
      ns_print().
    - CVE-2017-12997: LLDP parser infinite loop in print-lldp.c:
      lldp_private_8021_print().
    - CVE-2017-12893: buffer over-read in smbutil.c:name_len().
    - CVE-2017-12894: buffer over-read in addrtoname.c:
      lookup_bytestring().
    - CVE-2017-12895: buffer over-read in print-icmp.c:icmp_print().
    - CVE-2017-12896: buffer over-read in print-isakmp.c:
      isakmp_rfc3948_print().
    - CVE-2017-12897: buffer over-read in print-isoclns.c:
      isoclns_print().
    - CVE-2017-12898: buffer over-read in print-nfs.c:interp_reply().
    - CVE-2017-12899: buffer over-read in print-decnet.c:
      decnet_print().
    - CVE-2017-12900: buffer over-read in util-print.c:tok2strbuf().
    - CVE-2017-12901: buffer over-read in print-eigrp.c:eigrp_print().
    - CVE-2017-12902: buffer over-read in print-zephyr.c, several
      functions.
    - CVE-2017-12985: buffer over-read in print-ip6.c:ip6_print().
    - CVE-2017-12986: buffer over-read in print-rt6.c:rt6_print().
    - CVE-2017-12987: buffer over-read in print-802_11.c:
      parse_elements().
    - CVE-2017-12988: buffer over-read in print-telnet.c:
      telnet_parse().
    - CVE-2017-12991: buffer over-read in print-bgp.c:bgp_attr_print().
    - CVE-2017-12992: buffer over-read in print-ripng.c:ripng_print().
    - CVE-2017-12993: buffer over-read in print-juniper.c, several
      functions.
    - CVE-2017-12994: buffer over-read in print-bgp.c:bgp_attr_print().
    - CVE-2017-12996: buffer over-read in print-pim.c:pimv2_print().
    - CVE-2017-12998: buffer over-read in print-isoclns.c:
      isis_print_extd_ip_reach().
    - CVE-2017-12999: buffer over-read in print-isoclns.c:isis_print().
    - CVE-2017-13000: buffer over-read in print-802_15_4.c:
      ieee802_15_4_if_print().
    - CVE-2017-13001: buffer over-read in print-nfs.c:nfs_printfh().
    - CVE-2017-13002: buffer over-read in print-aodv.c:
      aodv_extension().
    - CVE-2017-13003: buffer over-read in print-lmp.c:lmp_print().
    - CVE-2017-13004: buffer over-read in print-juniper.c:
      juniper_parse_header().
    - CVE-2017-13005: buffer over-read in print-nfs.c:xid_map_enter().
    - CVE-2017-13006: buffer over-read in print-l2tp.c, several
      functions.
    - CVE-2017-13007: buffer over-read in print-pktap.c:
      pktap_if_print().
    - CVE-2017-13008: buffer over-read in print-802_11.c:
      parse_elements().
    - CVE-2017-13009: buffer over-read in print-mobility.c:
      mobility_print().
    - CVE-2017-13010: buffer over-read in print-beep.c:l_strnstart().
    - CVE-2017-13012: buffer over-read in print-icmp.c:icmp_print().
    - CVE-2017-13013: buffer over-read in print-arp.c, several
      functions.
    - CVE-2017-13014: buffer over-read in print-wb.c:wb_prep(), several
      functions.
    - CVE-2017-13015: buffer over-read in print-eap.c:eap_print().
    - CVE-2017-13016: buffer over-read in print-isoclns.c:esis_print().
    - CVE-2017-13017: buffer over-read in print-dhcp6.c:
      dhcp6opt_print().
    - CVE-2017-13018: buffer over-read in print-pgm.c:pgm_print().
    - CVE-2017-13019: buffer over-read in print-pgm.c:pgm_print().
    - CVE-2017-13020: buffer over-read in print-vtp.c:vtp_print().
    - CVE-2017-13021: buffer over-read in print-icmp6.c:icmp6_print().
    - CVE-2017-13022: buffer over-read in print-ip.c:ip_printroute().
    - CVE-2017-13023, CVE-2017-13024, CVE-2017-13025: multiple buffer
      over-reads in print-mobility.c:mobility_opt_print().
    - CVE-2017-13026: buffer over-read in print-isoclns.c, several functions.
    - CVE-2017-13027: buffer over-read in print-lldp.c:
      lldp_mgmt_addr_tlv_print().
    - CVE-2017-13028: buffer over-read in print-bootp.c:bootp_print().
    - CVE-2017-13029: buffer over-read in print-ppp.c:
      print_ccp_config_options().
    - CVE-2017-13030: buffer over-read in print-pim.c, several functions.
    - CVE-2017-13031: buffer over-read in print-frag6.c:frag6_print().
    - CVE-2017-13032: buffer over-read in print-radius.c:print_attr_string().
    - CVE-2017-13033: buffer over-read in print-vtp.c:vtp_print().
    - CVE-2017-13034: buffer over-read in print-pgm.c:pgm_print().
    - CVE-2017-13035: buffer over-read in print-isoclns.c:isis_print_id().
    - CVE-2017-13036: buffer over-read in print-ospf6.c:ospf6_decode_v3().
    - CVE-2017-13037: buffer over-read in print-ip.c:ip_printts().
    - CVE-2017-13038: buffer over-read in print-ppp.c:handle_mlppp().
    - CVE-2017-13039: buffer over-read in print-isakmp.c, several
      functions.
    - CVE-2017-13040: buffer over-read in print-mptcp.c, several
      functions.
    - CVE-2017-13041: buffer over-read in print-icmp6.c:
      icmp6_nodeinfo_print().
    - CVE-2017-13042: buffer over-read in print-hncp.c:dhcpv6_print().
    - CVE-2017-13043: buffer over-read in print-bgp.c:
      decode_multicast_vpn().
    - CVE-2017-13044: buffer over-read in print-hncp.c:dhcpv4_print().
    - CVE-2017-13045: buffer over-read in print-vqp.c:vqp_print().
    - CVE-2017-13046: buffer over-read in print-bgp.c:bgp_attr_print().
    - CVE-2017-13047: buffer over-read in print-isoclns.c:esis_print().
    - CVE-2017-13048: buffer over-read in print-rsvp.c:
      rsvp_obj_print().
    - CVE-2017-13049: buffer over-read in print-rx.c:ubik_print().
    - CVE-2017-13050: buffer over-read in print-rpki-rtr.c:
      rpki_rtr_pdu_print().
    - CVE-2017-13051: buffer over-read in print-rsvp.c:
      rsvp_obj_print().
    - CVE-2017-13052: buffer over-read in print-cfm.c:cfm_print().

Source diff to previous version

Version: 4.9.0-1ubuntu1~ubuntu16.04.1 2017-02-21 21:07:01 UTC

  tcpdump (4.9.0-1ubuntu1~ubuntu16.04.1) xenial-security; urgency=medium

  * Backport to xenial to fix CVEs (LP: #1662177).
  * Reset libpcap dependency to xenial version
  * Enable crypto support, dropped in zesty because of openssl.
  * Disable some tests failing with older pcap versions

1662177 tcpdump multiple CVEs



About   -   Send Feedback to @ubuntu_updates