Ubuntu 14.04 LTS : tcpdump vulnerabilities (USN-2580-1)

critical Nessus Plugin ID 83112

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that tcpdump incorrectly handled printing certain packets. A remote attacker could use this issue to cause tcpdump to crash, resulting in a denial of service, or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the tcpdump AppArmor profile.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected tcpdump package.

See Also

https://ubuntu.com/security/notices/USN-2580-1

Plugin Details

Severity: Critical

ID: 83112

File Name: ubuntu_USN-2580-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 4/28/2015

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-2155

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:tcpdump, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2015

Vulnerability Publication Date: 3/24/2015

Reference Information

CVE: CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155

BID: 73017, 73018, 73019, 73021

USN: 2580-1