TCPDump ISAKMP解码程序多个远程缓冲区溢出漏洞

漏洞信息详情

TCPDump ISAKMP解码程序多个远程缓冲区溢出漏洞

漏洞简介

Tcpdump是一款命令行监视网络通信工具。
Tcpdump在进行ISAKMP解码时存在两个安全缺陷,远程攻击者可以利用这个漏洞进行缓冲区溢出攻击,可能以\’\’pcap\’\’用户权限在系统上执行任意指令。
远程攻击者可以发送特殊构建的包给tcpdump监听的网络,可导致拒绝服务,或以\’\’pcap\’\’用户权限在系统上执行任意指令。

漏洞公告

厂商补丁:
LBL

目前厂商已经在最新版本的软件中修复了这个安全问题,请到厂商的主页下载:

http://www.tcpdump.org” target=”_blank”>
http://www.tcpdump.org

参考网址

来源:US-CERT Vulnerability Note: VU#738518
名称: VU#738518
链接:http://www.kb.cert.org/vuls/id/738518

来源: REDHAT
名称: RHSA-2004:007
链接:http://www.redhat.com/support/errata/RHSA-2004-007.html

来源: DEBIAN
名称: DSA-425
链接:http://www.debian.org/security/2004/dsa-425

来源: BUGTRAQ
名称: 20040119 [ESA-20040119-002] ‘tcpdump’ multiple vulnerabilities.
链接:http://www.securityfocus.com/archive/1/archive/1/350238/30/21640/threaded

来源: REDHAT
名称: RHSA-2004:008
链接:http://www.redhat.com/support/errata/RHSA-2004-008.html

来源: MLIST
名称: [fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1
链接:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html

来源: FEDORA
名称: FEDORA-2004-092
链接:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html

来源: FEDORA
名称: FEDORA-2004-090
链接:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html

来源: SECUNIA
名称: 12179
链接:http://secunia.com/advisories/12179/

来源: SECUNIA
名称: 11032
链接:http://secunia.com/advisories/11032/

来源: SECUNIA
名称: 11022
链接:http://secunia.com/advisories/11022

来源: SECUNIA
名称: 10718
链接:http://secunia.com/advisories/10718

来源: SECUNIA
名称: 10668
链接:http://secunia.com/advisories/10668

来源: SECUNIA
名称: 10652
链接:http://secunia.com/advisories/10652

来源: SECUNIA
名称: 10644
链接:http://secunia.com/advisories/10644

来源: SECUNIA
名称: 10639
链接:http://secunia.com/advisories/10639

来源: SECUNIA
名称: 10637
链接:http://secunia.com/advisories/10637

来源: SECUNIA
名称: 10636
链接:http://secunia.com/advisories/10636

来源: OVAL
名称: oval:org.mitre.oval:def:10599
链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10599

来源: ENGARDE
名称: ESA-20040119-002
链接:http://lwn.net/Alerts/66805/

来源: TRUSTIX
名称: 2004-0004
链接:http://lwn.net/Alerts/66445/

来源: APPLE
名称: APPLE-SA-2004-02-23
链接:http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html

来源: SGI
名称: 20040103-01-U
链接:ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc

来源: SCO
名称: SCOSA-2004.9
链接:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt

来源: CALDERA
名称: CSSA-2004-008.0
链接:ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt

来源: SECTRACK
名称: 1008716
链接:http://www.securitytracker.com/id?1008716

来源: BID
名称: 9507
链接:http://www.securityfocus.com/bid/9507

来源: FEDORA
名称: FLSA:1222
链接:http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html

来源: MANDRAKE
名称: MDKSA-2004:008
链接:http://www.mandriva.com/security/advisories?name=MDKSA-2004:008

来源: BUGTRAQ
名称: 20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)
链接:http://marc.theaimsgroup.com/?l=bugtraq&m=107577418225627&w=2

来源: SGI
名称: 20040202-01-U
链接:ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc

来源: US Government Resource: oval:org.mitre.oval:def:852
名称: oval:org.mitre.oval:def:852
链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:852

来源: US Government Resource: oval:org.mitre.oval:def:847
名称: oval:org.mitre.oval:def:847
链接:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:847

© 版权声明
THE END
喜欢就支持一下吧
点赞0 分享