ALT-BU-2019-3515-1
Branch sisyphus update bulletin.
Closed bugs
Не автоматический переезд с avconv на ffmpeg
Closed vulnerabilities
BDU:2015-12011
Уязвимости библиотеки libpng, позволяющие нарушителю вызвать отказ в обслуживании
BDU:2015-12117
Уязвимость библиотеки libpng и операционных систем Ubuntu, Debian GNU/Linux, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2016-01652
Уязвимость библиотеки libpng, позволяющая нарушителю повлиять на целостность, доступность и конфиденциальность информации
BDU:2016-01664
Уязвимость библиотеки libpng, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2018-00462
Уязвимость функции png_set_text_2 библиотеки libpng, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-7981
The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.
- FEDORA-2015-1d87313b7c
- FEDORA-2015-1d87313b7c
- FEDORA-2015-ec2ddd15d7
- FEDORA-2015-ec2ddd15d7
- FEDORA-2015-501493d853
- FEDORA-2015-501493d853
- openSUSE-SU-2015:2099
- openSUSE-SU-2015:2099
- openSUSE-SU-2015:2136
- openSUSE-SU-2015:2136
- RHSA-2015:2594
- RHSA-2015:2594
- RHSA-2015:2595
- RHSA-2015:2595
- http://sourceforge.net/p/libpng/bugs/241/
- http://sourceforge.net/p/libpng/bugs/241/
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.64/
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.64/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.54/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.54/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.17/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.17/
- DSA-3399
- DSA-3399
- [oss-security] 20151026 CVE Requests for read out of bound in libpng
- [oss-security] 20151026 CVE Requests for read out of bound in libpng
- [oss-security] 20151026 Re: CVE Requests for read out of bound in libpng
- [oss-security] 20151026 Re: CVE Requests for read out of bound in libpng
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77304
- 77304
- 1034393
- 1034393
- USN-2815-1
- USN-2815-1
- RHSA-2016:1430
- RHSA-2016:1430
- GLSA-201611-08
- GLSA-201611-08
Modified: 2024-11-21
CVE-2015-8126
Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.
- http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- FEDORA-2015-5e52306c9c
- FEDORA-2015-5e52306c9c
- FEDORA-2015-1d87313b7c
- FEDORA-2015-1d87313b7c
- FEDORA-2015-ec2ddd15d7
- FEDORA-2015-ec2ddd15d7
- FEDORA-2015-501493d853
- FEDORA-2015-501493d853
- FEDORA-2015-13668fff74
- FEDORA-2015-13668fff74
- FEDORA-2015-97fc1797fa
- FEDORA-2015-97fc1797fa
- FEDORA-2015-8a1243db75
- FEDORA-2015-8a1243db75
- FEDORA-2016-9a1c707b10
- FEDORA-2016-9a1c707b10
- FEDORA-2016-43735c33a7
- FEDORA-2016-43735c33a7
- FEDORA-2015-c80ec85542
- FEDORA-2015-c80ec85542
- FEDORA-2015-233750b6ab
- FEDORA-2015-233750b6ab
- FEDORA-2015-4ad4998d00
- FEDORA-2015-4ad4998d00
- openSUSE-SU-2015:2099
- openSUSE-SU-2015:2099
- openSUSE-SU-2015:2100
- openSUSE-SU-2015:2100
- SUSE-SU-2016:0256
- SUSE-SU-2016:0256
- openSUSE-SU-2016:0263
- openSUSE-SU-2016:0263
- SUSE-SU-2016:0265
- SUSE-SU-2016:0265
- openSUSE-SU-2016:0268
- openSUSE-SU-2016:0268
- SUSE-SU-2016:0269
- SUSE-SU-2016:0269
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0279
- openSUSE-SU-2016:0279
- openSUSE-SU-2016:0664
- openSUSE-SU-2016:0664
- SUSE-SU-2016:0665
- SUSE-SU-2016:0665
- openSUSE-SU-2016:0684
- openSUSE-SU-2016:0684
- openSUSE-SU-2016:0729
- openSUSE-SU-2016:0729
- openSUSE-SU-2015:2135
- openSUSE-SU-2015:2135
- openSUSE-SU-2015:2136
- openSUSE-SU-2015:2136
- openSUSE-SU-2015:2262
- openSUSE-SU-2015:2262
- openSUSE-SU-2015:2263
- openSUSE-SU-2015:2263
- openSUSE-SU-2016:0103
- openSUSE-SU-2016:0103
- openSUSE-SU-2016:0104
- openSUSE-SU-2016:0104
- openSUSE-SU-2016:0105
- openSUSE-SU-2016:0105
- RHSA-2015:2594
- RHSA-2015:2594
- RHSA-2015:2595
- RHSA-2015:2595
- RHSA-2015:2596
- RHSA-2015:2596
- RHSA-2016:0055
- RHSA-2016:0055
- RHSA-2016:0056
- RHSA-2016:0056
- RHSA-2016:0057
- RHSA-2016:0057
- DSA-3399
- DSA-3399
- DSA-3507
- DSA-3507
- [oss-security] 20151112 CVE request: libpng buffer overflow in png_set_PLTE
- [oss-security] 20151112 CVE request: libpng buffer overflow in png_set_PLTE
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77568
- 77568
- 1034142
- 1034142
- USN-2815-1
- USN-2815-1
- RHSA-2016:1430
- RHSA-2016:1430
- https://code.google.com/p/chromium/issues/detail?id=560291
- https://code.google.com/p/chromium/issues/detail?id=560291
- https://kc.mcafee.com/corporate/index?page=content&id=SB10148
- https://kc.mcafee.com/corporate/index?page=content&id=SB10148
- GLSA-201603-09
- GLSA-201603-09
- GLSA-201611-08
- GLSA-201611-08
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
Modified: 2024-11-21
CVE-2015-8472
Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.
- APPLE-SA-2016-03-21-5
- APPLE-SA-2016-03-21-5
- FEDORA-2015-c80ec85542
- FEDORA-2015-c80ec85542
- FEDORA-2015-233750b6ab
- FEDORA-2015-233750b6ab
- FEDORA-2015-4ad4998d00
- FEDORA-2015-4ad4998d00
- SUSE-SU-2016:0256
- SUSE-SU-2016:0256
- openSUSE-SU-2016:0263
- openSUSE-SU-2016:0263
- SUSE-SU-2016:0265
- SUSE-SU-2016:0265
- openSUSE-SU-2016:0268
- openSUSE-SU-2016:0268
- SUSE-SU-2016:0269
- SUSE-SU-2016:0269
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0270
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0272
- openSUSE-SU-2016:0279
- openSUSE-SU-2016:0279
- RHSA-2015:2594
- RHSA-2015:2594
- RHSA-2015:2595
- RHSA-2015:2595
- RHSA-2015:2596
- RHSA-2015:2596
- RHSA-2016:0055
- RHSA-2016:0055
- RHSA-2016:0056
- RHSA-2016:0056
- RHSA-2016:0057
- RHSA-2016:0057
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.65/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.55/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.18/
- http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/
- http://sourceforge.net/projects/libpng/files/libpng15/1.5.25/
- http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/
- http://sourceforge.net/projects/libpng/files/libpng16/1.6.20/
- DSA-3443
- DSA-3443
- [oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE
- [oss-security] 20151203 Status of CVE-2015-8126: libpng buffer overflow in png_set_PLTE
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 78624
- 78624
- RHSA-2016:1430
- RHSA-2016:1430
- https://kc.mcafee.com/corporate/index?page=content&id=SB10148
- https://kc.mcafee.com/corporate/index?page=content&id=SB10148
- https://support.apple.com/HT206167
- https://support.apple.com/HT206167
Modified: 2024-11-21
CVE-2015-8540
Integer underflow in the png_check_keyword function in pngwutil.c in libpng 0.90 through 0.99, 1.0.x before 1.0.66, 1.1.x and 1.2.x before 1.2.56, 1.3.x and 1.4.x before 1.4.19, and 1.5.x before 1.5.26 allows remote attackers to have unspecified impact via a space character as a keyword in a PNG image, which triggers an out-of-bounds read.
- FEDORA-2015-3868cfa17b
- FEDORA-2015-3868cfa17b
- http://sourceforge.net/p/libpng/bugs/244/
- http://sourceforge.net/p/libpng/bugs/244/
- http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/
- http://sourceforge.net/p/libpng/code/ci/d9006f683c641793252d92254a75ae9b815b42ed/
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.66/
- http://sourceforge.net/projects/libpng/files/libpng10/1.0.66/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/
- http://sourceforge.net/projects/libpng/files/libpng12/1.2.56/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/
- http://sourceforge.net/projects/libpng/files/libpng14/1.4.19/
- http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/
- http://sourceforge.net/projects/libpng/files/libpng15/1.5.26/
- DSA-3443
- DSA-3443
- [oss-security] 20151210 CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151210 CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151210 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151210 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151211 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151211 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151211 Re: Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151211 Re: Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151217 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- [oss-security] 20151217 Re: CVE request - read underflow in libpng 1.2.55, 1.0.65, 1.4.18, and 1.5.25 (pngwutil.c)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 80592
- 80592
- RHSA-2016:1430
- RHSA-2016:1430
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201611-08
- GLSA-201611-08
Modified: 2024-11-21
CVE-2016-10087
The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.
- [oss-security] 20161229 libpng NULL pointer dereference bugfix
- [oss-security] 20161229 libpng NULL pointer dereference bugfix
- [oss-security] 20161230 Re: libpng NULL pointer dereference bugfix
- [oss-security] 20161230 Re: libpng NULL pointer dereference bugfix
- 95157
- 95157
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- GLSA-201701-74
- GLSA-201701-74
- USN-3712-1
- USN-3712-1
- USN-3712-2
- USN-3712-2
Closed bugs
for old rpm+apt, arepo pkgs have unmet deps
Closed vulnerabilities
Modified: 2024-11-21
CVE-2011-1935
pcap-linux.c in libpcap 1.1.1 before commit ea9432fabdf4b33cbc76d9437200e028f1c47c93 when snaplen is set may truncate packets, which might allow remote attackers to send arbitrary data while avoiding detection via crafted packets.
- http://article.gmane.org/gmane.network.tcpdump.devel/4968
- http://thread.gmane.org/gmane.network.tcpdump.devel/5018
- [oss-security] 20171019 CVE requests: ffmpeg/widelands/jifty::db/lilo/libpcap
- [oss-security] 20140208 Fwd: Old CVE ids, public, but still
- https://bugs.debian.org/cgi-bin/bugreport.cgi?att=1%3Bbug=623868%3Bfilename=0001-Fix-the-calculation-of-the-frame-size-in-memory-mapp.patch%3Bmsg=10
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=623868
- https://security-tracker.debian.org/tracker/CVE-2011-1935/
- http://article.gmane.org/gmane.network.tcpdump.devel/4968
- https://security-tracker.debian.org/tracker/CVE-2011-1935/
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=623868
- https://bugs.debian.org/cgi-bin/bugreport.cgi?att=1%3Bbug=623868%3Bfilename=0001-Fix-the-calculation-of-the-frame-size-in-memory-mapp.patch%3Bmsg=10
- [oss-security] 20140208 Fwd: Old CVE ids, public, but still
- [oss-security] 20171019 CVE requests: ffmpeg/widelands/jifty::db/lilo/libpcap
- http://thread.gmane.org/gmane.network.tcpdump.devel/5018
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-0261
Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.
- http://advisories.mageia.org/MGASA-2015-0114.html
- http://advisories.mageia.org/MGASA-2015-0114.html
- FEDORA-2015-4939
- FEDORA-2015-4939
- FEDORA-2015-4804
- FEDORA-2015-4804
- openSUSE-SU-2015:0616
- openSUSE-SU-2015:0616
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- DSA-3193
- DSA-3193
- MDVSA-2015:125
- MDVSA-2015:125
- MDVSA-2015:182
- MDVSA-2015:182
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 20150309 tcpdump 4.7.2 remote crashes
- 20150309 tcpdump 4.7.2 remote crashes
- 73019
- 73019
- 1031937
- 1031937
- USN-2580-1
- USN-2580-1
- RHSA-2017:1871
- RHSA-2017:1871
- https://bugzilla.redhat.com/show_bug.cgi?id=1201792
- https://bugzilla.redhat.com/show_bug.cgi?id=1201792
- GLSA-201510-04
- GLSA-201510-04
Modified: 2024-11-21
CVE-2015-2153
The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).
- http://advisories.mageia.org/MGASA-2015-0114.html
- http://advisories.mageia.org/MGASA-2015-0114.html
- FEDORA-2015-4939
- FEDORA-2015-4939
- FEDORA-2015-4804
- FEDORA-2015-4804
- openSUSE-SU-2015:0616
- openSUSE-SU-2015:0616
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- DSA-3193
- DSA-3193
- MDVSA-2015:125
- MDVSA-2015:125
- MDVSA-2015:182
- MDVSA-2015:182
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 20150309 tcpdump 4.7.2 remote crashes
- 20150309 tcpdump 4.7.2 remote crashes
- 73018
- 73018
- 1031937
- 1031937
- USN-2580-1
- USN-2580-1
- RHSA-2017:1871
- RHSA-2017:1871
- https://bugzilla.redhat.com/show_bug.cgi?id=1201795
- https://bugzilla.redhat.com/show_bug.cgi?id=1201795
- GLSA-201510-04
- GLSA-201510-04
- 37663
- 37663
Modified: 2024-11-21
CVE-2015-2154
The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.
- http://advisories.mageia.org/MGASA-2015-0114.html
- http://advisories.mageia.org/MGASA-2015-0114.html
- FEDORA-2015-4939
- FEDORA-2015-4939
- FEDORA-2015-4804
- FEDORA-2015-4804
- openSUSE-SU-2015:0616
- openSUSE-SU-2015:0616
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- DSA-3193
- DSA-3193
- MDVSA-2015:125
- MDVSA-2015:125
- MDVSA-2015:182
- MDVSA-2015:182
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 20150309 tcpdump 4.7.2 remote crashes
- 20150309 tcpdump 4.7.2 remote crashes
- 73017
- 73017
- 1031937
- 1031937
- USN-2580-1
- USN-2580-1
- RHSA-2017:1871
- RHSA-2017:1871
- https://bugzilla.redhat.com/show_bug.cgi?id=1201797
- https://bugzilla.redhat.com/show_bug.cgi?id=1201797
- GLSA-201510-04
- GLSA-201510-04
Modified: 2024-11-21
CVE-2015-2155
The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
- http://advisories.mageia.org/MGASA-2015-0114.html
- http://advisories.mageia.org/MGASA-2015-0114.html
- FEDORA-2015-4939
- FEDORA-2015-4939
- openSUSE-SU-2015:0616
- openSUSE-SU-2015:0616
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html
- DSA-3193
- DSA-3193
- MDVSA-2015:125
- MDVSA-2015:125
- MDVSA-2015:182
- MDVSA-2015:182
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 20150309 tcpdump 4.7.2 remote crashes
- 20150309 tcpdump 4.7.2 remote crashes
- 73021
- 73021
- 1031937
- 1031937
- USN-2580-1
- USN-2580-1
- RHSA-2017:1871
- RHSA-2017:1871
- https://bugzilla.redhat.com/show_bug.cgi?id=1201798
- https://bugzilla.redhat.com/show_bug.cgi?id=1201798
- GLSA-201510-04
- GLSA-201510-04
Modified: 2024-11-21
CVE-2015-3138
print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).
- openSUSE-SU-2017:1199
- openSUSE-SU-2017:1199
- https://bugzilla.redhat.com/show_bug.cgi?id=1212342
- https://bugzilla.redhat.com/show_bug.cgi?id=1212342
- https://github.com/the-tcpdump-group/tcpdump/commit/3ed82f4ed0095768529afc22b923c8f7171fff70
- https://github.com/the-tcpdump-group/tcpdump/commit/3ed82f4ed0095768529afc22b923c8f7171fff70
- https://github.com/the-tcpdump-group/tcpdump/issues/446
- https://github.com/the-tcpdump-group/tcpdump/issues/446
Modified: 2024-11-21
CVE-2016-7922
The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print().
Modified: 2024-11-21
CVE-2016-7923
The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print().
Modified: 2024-11-21
CVE-2016-7924
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print().
Modified: 2024-11-21
CVE-2016-7925
The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print().
Modified: 2024-11-21
CVE-2016-7926
The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print().
Modified: 2024-11-21
CVE-2016-7927
The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print().
Modified: 2024-11-21
CVE-2016-7928
The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print().
Modified: 2024-11-21
CVE-2016-7929
The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header().
Modified: 2024-11-21
CVE-2016-7930
The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print().
Modified: 2024-11-21
CVE-2016-7931
The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print().
Modified: 2024-11-21
CVE-2016-7932
The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum().
Modified: 2024-11-21
CVE-2016-7933
The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print().
Modified: 2024-11-21
CVE-2016-7934
The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print().
Modified: 2024-11-21
CVE-2016-7935
The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print().
Modified: 2024-11-21
CVE-2016-7936
The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print().
Modified: 2024-11-21
CVE-2016-7937
The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print().
Modified: 2024-11-21
CVE-2016-7938
The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame().
Modified: 2024-11-21
CVE-2016-7939
The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions.
Modified: 2024-11-21
CVE-2016-7940
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.
Modified: 2024-11-21
CVE-2016-7973
The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions.
Modified: 2024-11-21
CVE-2016-7974
The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions.
Modified: 2024-11-21
CVE-2016-7975
The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print().
Modified: 2024-11-21
CVE-2016-7983
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
Modified: 2024-11-21
CVE-2016-7984
The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print().
Modified: 2024-11-21
CVE-2016-7985
The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print().
Modified: 2024-11-21
CVE-2016-7986
The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions.
Modified: 2024-11-21
CVE-2016-7992
The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print().
Modified: 2024-11-21
CVE-2016-7993
A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM).
Modified: 2024-11-21
CVE-2016-8574
The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print().
Modified: 2024-11-21
CVE-2016-8575
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482.
Modified: 2024-11-21
CVE-2017-12893
The SMB/CIFS parser in tcpdump before 4.9.2 has a buffer over-read in smbutil.c:name_len().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45
- https://github.com/the-tcpdump-group/tcpdump/commit/6f5ba2b651cd9d4b7fa8ee5c4f94460645877c45
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12894
Several protocol parsers in tcpdump before 4.9.2 could cause a buffer over-read in addrtoname.c:lookup_bytestring().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/730fc35968c5433b9e2a829779057f4f9495dc51
- https://github.com/the-tcpdump-group/tcpdump/commit/730fc35968c5433b9e2a829779057f4f9495dc51
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12895
The ICMP parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp.c:icmp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/2b62d1dda41590db29368ec7ba5f4faf3464765a
- https://github.com/the-tcpdump-group/tcpdump/commit/2b62d1dda41590db29368ec7ba5f4faf3464765a
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12896
The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2
- https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2
- https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771
- https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12897
The ISO CLNS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isoclns_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/1dcd10aceabbc03bf571ea32b892c522cbe923de
- https://github.com/the-tcpdump-group/tcpdump/commit/1dcd10aceabbc03bf571ea32b892c522cbe923de
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12898
The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print-nfs.c:interp_reply().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0
- https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12899
The DECnet parser in tcpdump before 4.9.2 has a buffer over-read in print-decnet.c:decnet_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/c6e0531b5def26ecf912e8de6ade86cbdaed3751
- https://github.com/the-tcpdump-group/tcpdump/commit/c6e0531b5def26ecf912e8de6ade86cbdaed3751
- https://github.com/the-tcpdump-group/tcpdump/commit/f96003b21e2abfbba59b926b10a7f9bc7d11e36c
- https://github.com/the-tcpdump-group/tcpdump/commit/f96003b21e2abfbba59b926b10a7f9bc7d11e36c
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12900
Several protocol parsers in tcpdump before 4.9.2 could cause a buffer over-read in util-print.c:tok2strbuf().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/0318fa8b61bd6c837641129d585f1a73c652b1e0
- https://github.com/the-tcpdump-group/tcpdump/commit/0318fa8b61bd6c837641129d585f1a73c652b1e0
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12901
The EIGRP parser in tcpdump before 4.9.2 has a buffer over-read in print-eigrp.c:eigrp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/de981e6070d168b58ec1bb0713ded77ed4ad87f4
- https://github.com/the-tcpdump-group/tcpdump/commit/de981e6070d168b58ec1bb0713ded77ed4ad87f4
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12902
The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/6ec0c6fa63412c7a07a5bcb790a529c3563b4173
- https://github.com/the-tcpdump-group/tcpdump/commit/6ec0c6fa63412c7a07a5bcb790a529c3563b4173
- https://github.com/the-tcpdump-group/tcpdump/commit/d17507ffa3e9742199b02a66aa940e79ababfa30
- https://github.com/the-tcpdump-group/tcpdump/commit/d17507ffa3e9742199b02a66aa940e79ababfa30
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12985
The IPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-ip6.c:ip6_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f
- https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12986
The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/7ac73d6cd41e9d4ac0ca7e6830ca390e195bb21c
- https://github.com/the-tcpdump-group/tcpdump/commit/7ac73d6cd41e9d4ac0ca7e6830ca390e195bb21c
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12987
The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/2ecb9d2c67d9119250c54811a6ce4d0f2ddf44f1
- https://github.com/the-tcpdump-group/tcpdump/commit/2ecb9d2c67d9119250c54811a6ce4d0f2ddf44f1
- https://github.com/the-tcpdump-group/tcpdump/commit/99798bd9a41bd3d03fdc1e949810a38967f20ed3
- https://github.com/the-tcpdump-group/tcpdump/commit/99798bd9a41bd3d03fdc1e949810a38967f20ed3
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12988
The telnet parser in tcpdump before 4.9.2 has a buffer over-read in print-telnet.c:telnet_parse().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3
- https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12989
The RESP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-resp.c:resp_get_length().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4
- https://github.com/the-tcpdump-group/tcpdump/commit/db24063b01cba8e9d4d88b7d8ac70c9000c104e4
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12990
The ISAKMP parser in tcpdump before 4.9.2 could enter an infinite loop due to bugs in print-isakmp.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/c2ef693866beae071a24b45c49f9674af1df4028
- https://github.com/the-tcpdump-group/tcpdump/commit/c2ef693866beae071a24b45c49f9674af1df4028
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12991
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:bgp_attr_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7
- https://github.com/the-tcpdump-group/tcpdump/commit/50a44b6b8e4f7c127440dbd4239cf571945cc1e7
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12992
The RIPng parser in tcpdump before 4.9.2 has a buffer over-read in print-ripng.c:ripng_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/e942fb84fbe3a73a98a00d2a279425872b5fb9d2
- https://github.com/the-tcpdump-group/tcpdump/commit/e942fb84fbe3a73a98a00d2a279425872b5fb9d2
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12993
The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/b534e304568585707c4a92422aeca25cf908ff02
- https://github.com/the-tcpdump-group/tcpdump/commit/b534e304568585707c4a92422aeca25cf908ff02
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12994
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:bgp_attr_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/ffde45acf3348f8353fb4064a1b21683ee6b5ddf
- https://github.com/the-tcpdump-group/tcpdump/commit/ffde45acf3348f8353fb4064a1b21683ee6b5ddf
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12995
The DNS parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-domain.c:ns_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29
- https://github.com/the-tcpdump-group/tcpdump/commit/3a76fd7c95fced2c2f8c8148a9055c3a542eff29
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12996
The PIMv2 parser in tcpdump before 4.9.2 has a buffer over-read in print-pim.c:pimv2_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/6fca58f5f9c96749a575f52e20598ad43f5bdf30
- https://github.com/the-tcpdump-group/tcpdump/commit/6fca58f5f9c96749a575f52e20598ad43f5bdf30
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12997
The LLDP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-lldp.c:lldp_private_8021_print().
- DSA-3971
- DSA-3971
- 100914
- 100914
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/34cec721d39c76be1e0a600829a7b17bdfb832b6
- https://github.com/the-tcpdump-group/tcpdump/commit/34cec721d39c76be1e0a600829a7b17bdfb832b6
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12998
The IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_extd_ip_reach().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/979dcefd7b259e9e233f77fe1c5312793bfd948f
- https://github.com/the-tcpdump-group/tcpdump/commit/979dcefd7b259e9e233f77fe1c5312793bfd948f
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-12999
The IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50
- https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13000
The IEEE 802.15.4 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_15_4.c:ieee802_15_4_if_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/8512734883227c11568bb35da1d48b9f8466f43f
- https://github.com/the-tcpdump-group/tcpdump/commit/8512734883227c11568bb35da1d48b9f8466f43f
- https://github.com/the-tcpdump-group/tcpdump/commit/9be4e0b5938b705e7e36cfcb110a740c6ff0cb97
- https://github.com/the-tcpdump-group/tcpdump/commit/9be4e0b5938b705e7e36cfcb110a740c6ff0cb97
- https://github.com/the-tcpdump-group/tcpdump/commit/a7e5f58f402e6919ec444a57946bade7dfd6b184
- https://github.com/the-tcpdump-group/tcpdump/commit/a7e5f58f402e6919ec444a57946bade7dfd6b184
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13001
The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print-nfs.c:nfs_printfh().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123
- https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13002
The AODV parser in tcpdump before 4.9.2 has a buffer over-read in print-aodv.c:aodv_extension().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/cbddb98484ea8ec1deece351abd56e063d775b38
- https://github.com/the-tcpdump-group/tcpdump/commit/cbddb98484ea8ec1deece351abd56e063d775b38
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13003
The LMP parser in tcpdump before 4.9.2 has a buffer over-read in print-lmp.c:lmp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/a25211918f2e790c67d859d20ccf8dbb81da1598
- https://github.com/the-tcpdump-group/tcpdump/commit/a25211918f2e790c67d859d20ccf8dbb81da1598
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13004
The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:juniper_parse_header().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/35d146b7a66496d72cdeb95ccb33ab80a265ce90
- https://github.com/the-tcpdump-group/tcpdump/commit/35d146b7a66496d72cdeb95ccb33ab80a265ce90
- https://github.com/the-tcpdump-group/tcpdump/commit/42073d54c53a496be40ae84152bbfe2c923ac7bc
- https://github.com/the-tcpdump-group/tcpdump/commit/42073d54c53a496be40ae84152bbfe2c923ac7bc
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13005
The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print-nfs.c:xid_map_enter().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd
- https://github.com/the-tcpdump-group/tcpdump/commit/b45a9a167ca6a3ef2752ae9d48d56ac14b001bfd
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13006
The L2TP parser in tcpdump before 4.9.2 has a buffer over-read in print-l2tp.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/cc4a7391c616be7a64ed65742ef9ed3f106eb165
- https://github.com/the-tcpdump-group/tcpdump/commit/cc4a7391c616be7a64ed65742ef9ed3f106eb165
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13007
The Apple PKTAP parser in tcpdump before 4.9.2 has a buffer over-read in print-pktap.c:pktap_if_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/ca336198e8bebccc18502de27672fdbd6eb34856
- https://github.com/the-tcpdump-group/tcpdump/commit/ca336198e8bebccc18502de27672fdbd6eb34856
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13008
The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elements().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562
- https://github.com/the-tcpdump-group/tcpdump/commit/5edf405d7ed9fc92f4f43e8a3d44baa4c6387562
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13009
The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/db8c799f6dfc68765c9451fcbfca06e662f5bd5f
- https://github.com/the-tcpdump-group/tcpdump/commit/db8c799f6dfc68765c9451fcbfca06e662f5bd5f
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13010
The BEEP parser in tcpdump before 4.9.2 has a buffer over-read in print-beep.c:l_strnstart().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/877b66b398518d9501513e0860c9f3a8acc70892
- https://github.com/the-tcpdump-group/tcpdump/commit/877b66b398518d9501513e0860c9f3a8acc70892
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13011
Several protocol parsers in tcpdump before 4.9.2 could cause a buffer overflow in util-print.c:bittok2str_internal().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/9f0730bee3eb65d07b49fd468bc2f269173352fe
- https://github.com/the-tcpdump-group/tcpdump/commit/9f0730bee3eb65d07b49fd468bc2f269173352fe
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13012
The ICMP parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp.c:icmp_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/8509ef02eceb2bbb479cea10fe4a7ec6395f1a8b
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13013
The ARP parser in tcpdump before 4.9.2 has a buffer over-read in print-arp.c, several functions.
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/13ab8d18617d616c7d343530f8a842e7143fb5cc
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/13ab8d18617d616c7d343530f8a842e7143fb5cc
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13014
The White Board protocol parser in tcpdump before 4.9.2 has a buffer over-read in print-wb.c:wb_prep(), several functions.
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/cc356512f512e7fa423b3674db4bb31dbe40ffec
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/cc356512f512e7fa423b3674db4bb31dbe40ffec
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13015
The EAP parser in tcpdump before 4.9.2 has a buffer over-read in print-eap.c:eap_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/985122081165753c7442bd7824c473eb9ff56308
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13016
The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:esis_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/c177cb3800a9a68d79b2812f0ffcb9479abd6eb8
- https://github.com/the-tcpdump-group/tcpdump/commit/c177cb3800a9a68d79b2812f0ffcb9479abd6eb8
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13017
The DHCPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-dhcp6.c:dhcp6opt_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/11b426ee05eb62ed103218526f1fa616851c43ce
- https://github.com/the-tcpdump-group/tcpdump/commit/11b426ee05eb62ed103218526f1fa616851c43ce
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13018
The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/26a6799b9ca80508c05cac7a9a3bef922991520b
- https://github.com/the-tcpdump-group/tcpdump/commit/26a6799b9ca80508c05cac7a9a3bef922991520b
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13019
The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/4601c685e7fd19c3724d5e499c69b8d3ec49933e
- https://github.com/the-tcpdump-group/tcpdump/commit/4601c685e7fd19c3724d5e499c69b8d3ec49933e
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13020
The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/c5dd7bef5e54da5996dc4713284aa6266ae75b75
- https://github.com/the-tcpdump-group/tcpdump/commit/c5dd7bef5e54da5996dc4713284aa6266ae75b75
- https://github.com/the-tcpdump-group/tcpdump/commit/d692d67332bcc90540088ad8e725eb3279e39863
- https://github.com/the-tcpdump-group/tcpdump/commit/d692d67332bcc90540088ad8e725eb3279e39863
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13021
The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp6.c:icmp6_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba
- https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13022
The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printroute().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c
- https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13023
The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/b8e559afaeb8fe0604a1f8e3ad4dc1445de07a00
- https://github.com/the-tcpdump-group/tcpdump/commit/b8e559afaeb8fe0604a1f8e3ad4dc1445de07a00
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13024
The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/2e1f6d9320afa83abc1ff716c7981fa504edadf2
- https://github.com/the-tcpdump-group/tcpdump/commit/2e1f6d9320afa83abc1ff716c7981fa504edadf2
- https://github.com/the-tcpdump-group/tcpdump/commit/7d3aba9f06899d0128ef46e8a2fa143c6fad8f62
- https://github.com/the-tcpdump-group/tcpdump/commit/7d3aba9f06899d0128ef46e8a2fa143c6fad8f62
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13025
The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility_opt_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/5338aac7b8b880b0c5e0c15e27dadc44c5559284
- https://github.com/the-tcpdump-group/tcpdump/commit/5338aac7b8b880b0c5e0c15e27dadc44c5559284
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13026
The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/b20e1639dbac84b3fcb393858521c13ad47a9d70
- https://github.com/the-tcpdump-group/tcpdump/commit/b20e1639dbac84b3fcb393858521c13ad47a9d70
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13027
The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in print-lldp.c:lldp_mgmt_addr_tlv_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/a77ff09c46560bc895dea11dc9fe643486b056ac
- https://github.com/the-tcpdump-group/tcpdump/commit/a77ff09c46560bc895dea11dc9fe643486b056ac
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13028
The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in print-bootp.c:bootp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52
- https://github.com/the-tcpdump-group/tcpdump/commit/29e5470e6ab84badbc31f4532bb7554a796d9d52
- https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa
- https://github.com/the-tcpdump-group/tcpdump/commit/66e22961b30547e9a8daa1f0e8dc9fbe6e2698fa
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13029
The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:print_ccp_config_options().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/7029d15f148ef24bb7c6668bc640f5470d085e5a
- https://github.com/the-tcpdump-group/tcpdump/commit/7029d15f148ef24bb7c6668bc640f5470d085e5a
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13030
The PIM parser in tcpdump before 4.9.2 has a buffer over-read in print-pim.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/5dc1860d8267b1e0cb78c9ffa2a40bea2fdb3ddc
- https://github.com/the-tcpdump-group/tcpdump/commit/5dc1860d8267b1e0cb78c9ffa2a40bea2fdb3ddc
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13031
The IPv6 fragmentation header parser in tcpdump before 4.9.2 has a buffer over-read in print-frag6.c:frag6_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13032
The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/1bc78d795cd5cad5525498658f414a11ea0a7e9c
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/1bc78d795cd5cad5525498658f414a11ea0a7e9c
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13033
The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/ae83295915d08a854de27a88efac5dd7353e6d3f
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13034
The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13035
The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_id().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/571a6f33f47e7a2394fa08f925e534135c29cf1e
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/571a6f33f47e7a2394fa08f925e534135c29cf1e
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13036
The OSPFv3 parser in tcpdump before 4.9.2 has a buffer over-read in print-ospf6.c:ospf6_decode_v3().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d
- https://github.com/the-tcpdump-group/tcpdump/commit/88b2dac837e81cf56dce05e6e7b5989332c0092d
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13037
The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printts().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538
- https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13038
The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:handle_mlppp().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/7335163a6ef82d46ff18f3e6099a157747241629
- https://github.com/the-tcpdump-group/tcpdump/commit/7335163a6ef82d46ff18f3e6099a157747241629
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13039
The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/e0a5a02b0fc1900a69d6c37ed0aab36fb8494e6d
- https://github.com/the-tcpdump-group/tcpdump/commit/e0a5a02b0fc1900a69d6c37ed0aab36fb8494e6d
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13040
The MPTCP parser in tcpdump before 4.9.2 has a buffer over-read in print-mptcp.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/4c3aee4bb0294c232d56b6d34e9eeb74f630fe8c
- https://github.com/the-tcpdump-group/tcpdump/commit/4c3aee4bb0294c232d56b6d34e9eeb74f630fe8c
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13041
The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp6.c:icmp6_nodeinfo_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e
- https://github.com/the-tcpdump-group/tcpdump/commit/f4b9e24c7384d882a7f434cc7413925bf871d63e
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13042
The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in print-hncp.c:dhcpv6_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/39582c04cc5e34054b2936b423072fb9df2ff6ef
- https://github.com/the-tcpdump-group/tcpdump/commit/39582c04cc5e34054b2936b423072fb9df2ff6ef
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13043
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_multicast_vpn().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/d515b4b4a300479cdf1a6e0d1bb95bc1f9fee514
- https://github.com/the-tcpdump-group/tcpdump/commit/d515b4b4a300479cdf1a6e0d1bb95bc1f9fee514
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13044
The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in print-hncp.c:dhcpv4_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/c2f6833dddecf2d5fb89c9c898eee9981da342ed
- https://github.com/the-tcpdump-group/tcpdump/commit/c2f6833dddecf2d5fb89c9c898eee9981da342ed
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13045
The VQP parser in tcpdump before 4.9.2 has a buffer over-read in print-vqp.c:vqp_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/3b36ec4e713dea9266db11975066c425aa669b6c
- https://github.com/the-tcpdump-group/tcpdump/commit/3b36ec4e713dea9266db11975066c425aa669b6c
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13046
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:bgp_attr_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e
- https://github.com/the-tcpdump-group/tcpdump/commit/d10a0f980fe8f9407ab1ffbd612641433ebe175e
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13047
The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:esis_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/331530a4076c69bbd2e3214db6ccbe834fb75640
- https://github.com/the-tcpdump-group/tcpdump/commit/331530a4076c69bbd2e3214db6ccbe834fb75640
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13048
The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71
- https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13049
The Rx protocol parser in tcpdump before 4.9.2 has a buffer over-read in print-rx.c:ubik_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/aa0858100096a3490edf93034a80e66a4d61aad5
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/aa0858100096a3490edf93034a80e66a4d61aad5
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13050
The RPKI-Router parser in tcpdump before 4.9.2 has a buffer over-read in print-rpki-rtr.c:rpki_rtr_pdu_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/83c64fce3a5226b080e535f5131a8a318f30e79b
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/83c64fce3a5226b080e535f5131a8a318f30e79b
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13051
The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13052
The CFM parser in tcpdump before 4.9.2 has a buffer over-read in print-cfm.c:cfm_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13053
The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_rt_routing_info().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/bd4e697ebd6c8457efa8f28f6831fc929b88a014
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/bd4e697ebd6c8457efa8f28f6831fc929b88a014
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13054
The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in print-lldp.c:lldp_private_8023_print().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13055
The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_is_reach_subtlv().
- DSA-3971
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/5d0d76e88ee2d3236d7e032589d6f1d4ec5f7b1e
- GLSA-201709-23
- https://support.apple.com/HT208221
- DSA-3971
- https://support.apple.com/HT208221
- GLSA-201709-23
- https://github.com/the-tcpdump-group/tcpdump/commit/5d0d76e88ee2d3236d7e032589d6f1d4ec5f7b1e
- RHEA-2018:0705
- http://www.tcpdump.org/tcpdump-changes.txt
- 1039307
Modified: 2024-11-21
CVE-2017-13687
The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/866c60236c41cea1e1654c8a071897292f64be49
- https://github.com/the-tcpdump-group/tcpdump/commit/866c60236c41cea1e1654c8a071897292f64be49
- https://github.com/the-tcpdump-group/tcpdump/commit/a1eefe986065846b6c69dbc09afd9fa1a02c4a3d
- https://github.com/the-tcpdump-group/tcpdump/commit/a1eefe986065846b6c69dbc09afd9fa1a02c4a3d
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13688
The OLSR parser in tcpdump before 4.9.2 has a buffer over-read in print-olsr.c:olsr_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/0cb1b8a434b599b8d636db029aadb757c24e39d6
- https://github.com/the-tcpdump-group/tcpdump/commit/0cb1b8a434b599b8d636db029aadb757c24e39d6
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13689
The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:ikev1_id_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/061e7371a944588f231cb1b66d6fb070b646e376
- https://github.com/the-tcpdump-group/tcpdump/commit/061e7371a944588f231cb1b66d6fb070b646e376
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13690
The IKEv2 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c, several functions.
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/8dca25d26c7ca2caf6138267f6f17111212c156e
- https://github.com/the-tcpdump-group/tcpdump/commit/8dca25d26c7ca2caf6138267f6f17111212c156e
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-13725
The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().
- DSA-3971
- DSA-3971
- 1039307
- 1039307
- http://www.tcpdump.org/tcpdump-changes.txt
- http://www.tcpdump.org/tcpdump-changes.txt
- RHEA-2018:0705
- RHEA-2018:0705
- https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5
- https://github.com/the-tcpdump-group/tcpdump/commit/3c4d7c0ee30a30e5abff3d6d9586a3753101faf5
- https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5
- https://github.com/the-tcpdump-group/tcpdump/commit/c7c515ee03c285cc51376328de4ae9d549e501a5
- GLSA-201709-23
- GLSA-201709-23
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
Modified: 2024-11-21
CVE-2017-5202
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
Modified: 2024-11-21
CVE-2017-5203
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
Modified: 2024-11-21
CVE-2017-5204
The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print().
Modified: 2024-11-21
CVE-2017-5205
The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print().
Modified: 2024-11-21
CVE-2017-5341
The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print().
Modified: 2024-11-21
CVE-2017-5342
In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print().
Modified: 2024-11-21
CVE-2017-5482
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575.
Modified: 2024-11-21
CVE-2017-5483
The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse().
Modified: 2024-11-21
CVE-2017-5484
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print().
Modified: 2024-11-21
CVE-2017-5485
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap().
Modified: 2024-11-21
CVE-2017-5486
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().