=========================================================================Ubuntu Security Notice USN-3205-1
February 21, 2017

tcpdump vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

tcpdump could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- tcpdump: command-line network traffic analyzer

Details:

It was discovered that tcpdump incorrectly handled certain packets. A
remote attacker could use this issue to cause tcpdump to crash, resulting
in a denial of service, or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the tcpdump
AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  tcpdump                         4.9.0-1ubuntu1~ubuntu16.10.1

Ubuntu 16.04 LTS:
  tcpdump                         4.9.0-1ubuntu1~ubuntu16.04.1

Ubuntu 14.04 LTS:
  tcpdump                         4.9.0-1ubuntu1~ubuntu14.04.1

Ubuntu 12.04 LTS:
  tcpdump                         4.9.0-1ubuntu1~ubuntu12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://ubuntu.com/security/notices/USN-3205-1
  CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925,
  CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929,
  CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933,
  CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937,
  CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973,
  CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984,
  CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993,
  CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203,
  CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342,
  CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485,
  CVE-2017-5486

Package Information:
  https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.10.1
  https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.04.1
  https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu14.04.1
  https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu12.04.1


Ubuntu 3205-1: tcpdump vulnerabilities

February 21, 2017
tcpdump could be made to crash or run programs if it received specially crafted network traffic.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: tcpdump 4.9.0-1ubuntu1~ubuntu16.10.1 Ubuntu 16.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu16.04.1 Ubuntu 14.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu14.04.1 Ubuntu 12.04 LTS: tcpdump 4.9.0-1ubuntu1~ubuntu12.04.1 This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3205-1

CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925,

CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929,

CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933,

CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937,

CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973,

CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984,

CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993,

CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203,

CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342,

CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485,

CVE-2017-5486

Severity
February 21, 2017

Package Information

https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.10.1 https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu16.04.1 https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu14.04.1 https://launchpad.net/ubuntu/+source/tcpdump/4.9.0-1ubuntu1~ubuntu12.04.1

Related News