Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201502-05.xml
Date: Sat, 07 Feb 2015 20:06:07
Message-Id: 20150207200601.81D1311458@oystercatcher.gentoo.org
1 k_f 15/02/07 20:06:01
2
3 Added: glsa-201502-05.xml
4 Log:
5 GLSA 201502-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201502-05.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201502-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201502-05">
20 <title>tcpdump: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities in tcpdump could result in execution of
22 arbitrary code or Denial of Service.
23 </synopsis>
24 <product type="ebuild">tcpdump</product>
25 <announced>February 07, 2015</announced>
26 <revised>February 07, 2015: 1</revised>
27 <bug>534660</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-analyzer/tcpdump" auto="yes" arch="*">
31 <unaffected range="ge">4.6.2-r1</unaffected>
32 <vulnerable range="lt">4.6.2-r1</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>tcpdump is a tool for capturing and inspecting network traffic.</p>
37 </background>
38 <description>
39 <p>Multiple vulnerabilities have been discovered in tcpdump:</p>
40
41 <ul>
42 <li>The olsr_print function function contains an integer underflow error
43 (CVE-2014-8767)
44 </li>
45 <li>The geonet_print function function contains multiple integer
46 underflow errors (CVE-2014-8768)
47 </li>
48 <li>The decoder for the Ad hoc On-Demand Distance Vector protocol
49 contains an out-of-bounds memory access error (CVE-2014-8769)
50 </li>
51 <li>The ppp_hdlc function contains a buffer overflow error
52 (CVE-2014-9140)
53 </li>
54 </ul>
55 </description>
56 <impact type="normal">
57 <p>A remote attacker may be able to send a specially crafted packet,
58 possibly resulting in execution of arbitrary code or a Denial of Service
59 condition.
60 </p>
61 </impact>
62 <workaround>
63 <p>There is no known workaround at this time.</p>
64 </workaround>
65 <resolution>
66 <p>All tcpdump users should upgrade to the latest version:</p>
67
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose "&gt;=net-analyzer/tcpdump-4.6.2-r1"
71 </code>
72 </resolution>
73 <references>
74 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8767">CVE-2014-8767</uri>
75 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8768">CVE-2014-8768</uri>
76 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8769">CVE-2014-8769</uri>
77 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9140">CVE-2014-9140</uri>
78 </references>
79 <metadata tag="requester" timestamp="Sat, 17 Jan 2015 19:41:40 +0000">ackle</metadata>
80 <metadata tag="submitter" timestamp="Sat, 07 Feb 2015 20:04:53 +0000">ackle</metadata>
81 </glsa>