Bug 20212 - tcpdump several new security issues fixed upstream in 4.9.0
Summary: tcpdump several new security issues fixed upstream in 4.9.0
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/713047/
Whiteboard: MGA5-32-OK advisory MGA5-64-OK
Keywords: validated_update
: 20216 (view as bug list)
Depends on:
Blocks:
 
Reported: 2017-01-30 11:30 CET by David Walser
Modified: 2017-02-23 15:59 CET (History)
7 users (show)

See Also:
Source RPM: tcpdump-4.8.1-1.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2017-01-30 11:30:40 CET
Debian has issued an advisory on January 29:
https://www.debian.org/security/2017/dsa-3775

As was pointed out on oss-security, the 4.9.0 release is not available yet:
http://openwall.com/lists/oss-security/2017/01/30/1
Comment 1 Marja Van Waes 2017-01-30 12:09:24 CET
Assigning to all packagers collectively, since there is no registered maintainer for this package.

CC: (none) => marja11
Assignee: bugsquad => pkg-bugs

David Walser 2017-01-31 04:53:38 CET

URL: (none) => https://lwn.net/Vulnerabilities/713047/

Comment 2 Rémi Verschelde 2017-01-31 07:27:08 CET
*** Bug 20216 has been marked as a duplicate of this bug. ***

CC: (none) => zombie_ryushu

Comment 3 Nicolas Salguero 2017-02-16 16:00:39 CET
I committed the new version into SVN and asked for a freeze push.

CC: (none) => nicolas.salguero

Comment 4 David Walser 2017-02-16 23:40:47 CET
Thanks Nicolas!  The update has been uploaded for Cauldron.

Now we just need to take care of Mageia 5.  We should probably update libpcap too.

Version: Cauldron => 5

Comment 5 Nicolas Salguero 2017-02-17 14:16:17 CET
(In reply to David Walser from comment #4)
> Now we just need to take care of Mageia 5.  We should probably update
> libpcap too.

You mean updating libpcap to 1.8.1 and tcpdump to 4.9.0 in Mageia 5 too, don't you?
Comment 6 David Walser 2017-02-17 17:21:15 CET
Indeed
Comment 7 Nicolas Salguero 2017-02-21 11:04:00 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print(). (CVE-2016-7922)

The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print(). (CVE-2016-7923)

The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print(). (CVE-2016-7924)

The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print(). (CVE-2016-7925)

The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print(). (CVE-2016-7926)

The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print(). (CVE-2016-7927)

The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print(). (CVE-2016-7928)

The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header(). (CVE-2016-7929)

The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print(). (CVE-2016-7930)

The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print(). (CVE-2016-7931)

The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum(). (CVE-2016-7932)

The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print(). (CVE-2016-7933)

The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print(). (CVE-2016-7934)

The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print(). (CVE-2016-7935)

The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print(). (CVE-2016-7936)

The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print(). (CVE-2016-7937)

The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame(). (CVE-2016-7938)

The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. (CVE-2016-7939)

The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. (CVE-2016-7940)

The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions. (CVE-2016-7973)

The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions. (CVE-2016-7974)

The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print(). (CVE-2016-7975)

The BOOTP parser in tcpdump before 4.9.0 has buffer overflows in print-bootp.c:bootp_print(). (CVE-2016-7983 and CVE-2017-5203)

The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print(). (CVE-2016-7984)

The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print(). (CVE-2016-7985)

The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions. (CVE-2016-7986)

The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print(). (CVE-2016-7992)

A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM). (CVE-2016-7993)

The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print(). (CVE-2016-8574)

The Q.933 parser in tcpdump before 4.9.0 has buffer overflows in print-fr.c:q933_print(). (CVE-2016-8575 and CVE-2017-5482)

The ISO CLNS parser in tcpdump before 4.9.0 has buffer overflows in print-isoclns.c:clnp_print(). (CVE-2017-5202 and CVE-2017-5486)

The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print(). (CVE-2017-5204)

The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print(). (CVE-2017-5205)

The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print(). (CVE-2017-5341)

In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print(). (CVE-2017-5342)

The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse(). (CVE-2017-5483)

The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print(). (CVE-2017-5484)

The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap(). (CVE-2017-5485)

References:
https://www.debian.org/security/2017/dsa-3775
http://openwall.com/lists/oss-security/2017/01/30/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486
========================

Updated package in core/updates_testing:
========================
libpcap-doc-1.8.1-1.mga5
lib(64)pcap1-1.8.1-1.mga5
lib(64)pcap-devel-1.8.1-1.mga5
tcpdump-4.9.0-1.mga5

from SRPMS:
libpcap-1.8.1-1.mga5.src.rpm
tcpdump-4.9.0-1.mga5.src.rpm

Status: NEW => ASSIGNED
Assignee: pkg-bugs => qa-bugs

Comment 8 Herman Viaene 2017-02-21 16:06:20 CET
MGA5-32 on Asus A6000VM Xfce
No installation issues
Following bug 15513 Comment 4 used subsequent commands succesfully
# tcpdump -c 4 -i wlp0s29f7u4  (wireless)
# tcpdump -w /home/tester5/Documenten/tcpdump.pcap -i wlp0s29f7u4
# tcpdump -tttt -r /home/tester5/Documenten/tcpdump.pcap
# tcpdump -i wlp0s29f7u4 port 80

CC: (none) => herman.viaene
Whiteboard: (none) => MGA5-32-OK

Dave Hodgins 2017-02-22 03:01:04 CET

CC: (none) => davidwhodgins
Whiteboard: MGA5-32-OK => MGA5-32-OK advisory

Comment 9 Lewis Smith 2017-02-22 12:20:43 CET
Testing M5 64-bit

Using the tests indicated by Herman (thanks):
 https://bugs.mageia.org/show_bug.cgi?id=15513#c4

BEFORE the update, ran them all for interface 'enp4s0' using a browser to generate traffic:-
 # tcpdump -i enp4s0                  Capture & display all traffic
 # tcpdump -c 4 -i enp4s0             Same just for 4 lines
 # tcpdump -w tmp/tmp.pcap -i enp4s0  Capture all traffic to a .pcap file 
 # tcpdump -tttt -r tmp/tmp.pcap      Display the .pcap file
 # tcpdump -i enp4s0 port 80          Capture & display just for port 80
They all seemed to give sensible output. I used Wireshark also to display the .pcap file.
Looking for use of lib64pcap1, the best I could find with e.g.
 # strace tcpdump -i enp4s0 2>&1 | grep pcap
was
 open("/lib64/libpcap.so.1", O_RDONLY|O_CLOEXEC) = 3

AFTER the update: 
 lib64pcap1-1.8.1-1.mga5
 tcpdump-4.9.0-1.mga5
all tests yielded similar results. Update seems OK.

Keywords: (none) => validated_update
Whiteboard: MGA5-32-OK advisory => MGA5-32-OK advisory MGA5-64-OK
CC: (none) => lewyssmith, sysadmin-bugs

Comment 10 Mageia Robot 2017-02-23 15:59:38 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0061.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.