Home / mailingsPDF  

[gentoo-announce] [ GLSA 201702-30 ] tcpdump: Multiple vulnerabilities

Posted on 21 February 2017
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5lRKvTnhQ1bgp52lkGfLv1rs9Xl9jh5nI
Content-Type: multipart/mixed; boundary="ecnTfSN9XDnL0Dtjn9u1rgAQ8A607Akgt";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <ee37b002-6f62-fe76-1949-09cfb3f45add@gentoo.org>
Subject: [ GLSA 201702-30 ] tcpdump: Multiple vulnerabilities

--ecnTfSN9XDnL0Dtjn9u1rgAQ8A607Akgt
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: tcpdump: Multiple vulnerabilities
Date: February 21, 2017
Bugs: #606516
ID: 201702-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in tcpdump, the worst of which
may allow execution of arbitrary code.

Background
==========
tcpdump is a tool for network monitoring and data acquisition.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/tcpdump < 4.9.0 >= 4.9.0

Description
===========
Multiple vulnerabilities have been discovered in tcpdump. Please review
the CVE identifiers referenced below for details.

Impact
======
A remote attacker, by sending a specially crafted network package,
could possibly execute arbitrary code with the privileges of the
process or cause a Denial of Service condition.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All tcpdump users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/tcpdump-4.9.0"

References
==========
[ 1 ] CVE-2016-7922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7922
[ 2 ] CVE-2016-7923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7923
[ 3 ] CVE-2016-7924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7924
[ 4 ] CVE-2016-7925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7925
[ 5 ] CVE-2016-7926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7926
[ 6 ] CVE-2016-7927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7927
[ 7 ] CVE-2016-7928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7928
[ 8 ] CVE-2016-7929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7929
[ 9 ] CVE-2016-7930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7930
[ 10 ] CVE-2016-7931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7931
[ 11 ] CVE-2016-7932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7932
[ 12 ] CVE-2016-7933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7933
[ 13 ] CVE-2016-7934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7934
[ 14 ] CVE-2016-7935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7935
[ 15 ] CVE-2016-7936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7936
[ 16 ] CVE-2016-7937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7937
[ 17 ] CVE-2016-7938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7938
[ 18 ] CVE-2016-7939
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7939
[ 19 ] CVE-2016-7940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7940
[ 20 ] CVE-2016-7973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7973
[ 21 ] CVE-2016-7974
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7974
[ 22 ] CVE-2016-7975
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7975
[ 23 ] CVE-2016-7983
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7983
[ 24 ] CVE-2016-7984
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7984
[ 25 ] CVE-2016-7985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7985
[ 26 ] CVE-2016-7986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7986
[ 27 ] CVE-2016-7992
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7992
[ 28 ] CVE-2016-7993
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7993
[ 29 ] CVE-2016-8574
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8574
[ 30 ] CVE-2016-8575
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8575
[ 31 ] CVE-2017-5202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5202
[ 32 ] CVE-2017-5203
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5203
[ 33 ] CVE-2017-5204
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5204
[ 34 ] CVE-2017-5205
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5205
[ 35 ] CVE-2017-5341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5341
[ 36 ] CVE-2017-5342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5342
[ 37 ] CVE-2017-5482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5482
[ 38 ] CVE-2017-5483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5483
[ 39 ] CVE-2017-5484
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5484
[ 40 ] CVE-2017-5485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5485
[ 41 ] CVE-2017-5486
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5486

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-30

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--ecnTfSN9XDnL0Dtjn9u1rgAQ8A607Akgt--

--5lRKvTnhQ1bgp52lkGfLv1rs9Xl9jh5nI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP