Advisories ยป MGASA-2017-0061

Updated libpcap/tcpdump packages fix security vulnerability

Publication date: 23 Feb 2017
Modification date: 23 Feb 2017
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-7922 , CVE-2016-7923 , CVE-2016-7924 , CVE-2016-7925 , CVE-2016-7926 , CVE-2016-7927 , CVE-2016-7928 , CVE-2016-7929 , CVE-2016-7930 , CVE-2016-7931 , CVE-2016-7932 , CVE-2016-7933 , CVE-2016-7934 , CVE-2016-7935 , CVE-2016-7936 , CVE-2016-7937 , CVE-2016-7938 , CVE-2016-7939 , CVE-2016-7940 , CVE-2016-7973 , CVE-2016-7974 , CVE-2016-7975 , CVE-2016-7983 , CVE-2016-7984 , CVE-2016-7985 , CVE-2016-7986 , CVE-2016-7992 , CVE-2016-7993 , CVE-2016-8574 , CVE-2016-8575 , CVE-2017-5202 , CVE-2017-5203 , CVE-2017-5204 , CVE-2017-5205 , CVE-2017-5341 , CVE-2017-5342 , CVE-2017-5482 , CVE-2017-5483 , CVE-2017-5484 , CVE-2017-5485 , CVE-2017-5486

Description

The AH parser in tcpdump before 4.9.0 has a buffer overflow in
print-ah.c:ah_print(). (CVE-2016-7922)

The ARP parser in tcpdump before 4.9.0 has a buffer overflow in
print-arp.c:arp_print(). (CVE-2016-7923)

The ATM parser in tcpdump before 4.9.0 has a buffer overflow in
print-atm.c:oam_print(). (CVE-2016-7924)

The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow
in print-sl.c:sl_if_print(). (CVE-2016-7925)

The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in
print-ether.c:ethertype_print(). (CVE-2016-7926)

The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in
print-802_11.c:ieee802_11_radio_print(). (CVE-2016-7927)

The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in
print-ipcomp.c:ipcomp_print(). (CVE-2016-7928)

The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow
in print-juniper.c:juniper_parse_header(). (CVE-2016-7929)

The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in
print-llc.c:llc_print(). (CVE-2016-7930)

The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in
print-mpls.c:mpls_print(). (CVE-2016-7931)

The PIM parser in tcpdump before 4.9.0 has a buffer overflow in
print-pim.c:pimv2_check_checksum(). (CVE-2016-7932)

The PPP parser in tcpdump before 4.9.0 has a buffer overflow in
print-ppp.c:ppp_hdlc_if_print(). (CVE-2016-7933)

The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in
print-udp.c:rtcp_print(). (CVE-2016-7934)

The RTP parser in tcpdump before 4.9.0 has a buffer overflow in
print-udp.c:rtp_print(). (CVE-2016-7935)

The UDP parser in tcpdump before 4.9.0 has a buffer overflow in
print-udp.c:udp_print(). (CVE-2016-7936)

The VAT parser in tcpdump before 4.9.0 has a buffer overflow in
print-udp.c:vat_print(). (CVE-2016-7937)

The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in
print-zeromq.c:zmtp1_print_frame(). (CVE-2016-7938)

The GRE parser in tcpdump before 4.9.0 has a buffer overflow in
print-gre.c, multiple functions. (CVE-2016-7939)

The STP parser in tcpdump before 4.9.0 has a buffer overflow in
print-stp.c, multiple functions. (CVE-2016-7940)

The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in
print-atalk.c, multiple functions. (CVE-2016-7973)

The IP parser in tcpdump before 4.9.0 has a buffer overflow in
print-ip.c, multiple functions. (CVE-2016-7974)

The TCP parser in tcpdump before 4.9.0 has a buffer overflow in
print-tcp.c:tcp_print(). (CVE-2016-7975)

The BOOTP parser in tcpdump before 4.9.0 has buffer overflows in
print-bootp.c:bootp_print(). (CVE-2016-7983 and CVE-2017-5203)

The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in
print-tftp.c:tftp_print(). (CVE-2016-7984)

The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in
print-calm-fast.c:calm_fast_print(). (CVE-2016-7985)

The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in
print-geonet.c, multiple functions. (CVE-2016-7986)

The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer
overflow in print-cip.c:cip_if_print(). (CVE-2016-7992)

A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a
buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP,
lightweight resolver protocol, PIM). (CVE-2016-7993)

The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in
print-fr.c:frf15_print(). (CVE-2016-8574)

The Q.933 parser in tcpdump before 4.9.0 has buffer overflows in
print-fr.c:q933_print(). (CVE-2016-8575 and CVE-2017-5482)

The ISO CLNS parser in tcpdump before 4.9.0 has buffer overflows in
print-isoclns.c:clnp_print(). (CVE-2017-5202 and CVE-2017-5486)

The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in
print-ip6.c:ip6_print(). (CVE-2017-5204)

The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in
print-isakmp.c:ikev2_e_print(). (CVE-2017-5205)

The OTV parser in tcpdump before 4.9.0 has a buffer overflow in
print-otv.c:otv_print(). (CVE-2017-5341)

In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE,
NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in
print-ether.c:ether_print(). (CVE-2017-5342)

The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in
print-snmp.c:asn1_parse(). (CVE-2017-5483)

The ATM parser in tcpdump before 4.9.0 has a buffer overflow in
print-atm.c:sig_print(). (CVE-2017-5484)

The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in
addrtoname.c:lookup_nsap(). (CVE-2017-5485)
                

References

SRPMS

5/core