exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Slackware Security Advisory - tcpdump Updates

Slackware Security Advisory - tcpdump Updates
Posted Feb 13, 2017
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix security issues. NOTE: These updates also require the updated libpcap package.

tags | advisory
systems | linux, slackware
advisories | CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993
SHA-256 | 9454d9680fcc638d5ac0de8c9586334e96801a03b7486c3e6272564e49872202

Slackware Security Advisory - tcpdump Updates

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] tcpdump (SSA:2017-041-04)

New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2,
and -current to fix security issues.

NOTE: These updates also require the updated libpcap package.

Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/tcpdump-4.9.0-i586-1_slack14.2.txz: Upgraded.
Fixed bugs which allow an attacker to crash tcpdump (denial of service).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/tcpdump-4.9.0-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/tcpdump-4.9.0-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/tcpdump-4.9.0-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/tcpdump-4.9.0-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/tcpdump-4.9.0-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/tcpdump-4.9.0-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/tcpdump-4.9.0-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/tcpdump-4.9.0-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.37 package:
9511f62c56fca52c1a5e7e3c019d13f1 tcpdump-4.9.0-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
363eedb14f568d59285421ab73854543 tcpdump-4.9.0-x86_64-1_slack13.37.txz

Slackware 14.0 package:
e4a3e6529f2d183e64abec02b6336fc1 tcpdump-4.9.0-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
4025510be6f69f299f2d2775a4eed86e tcpdump-4.9.0-x86_64-1_slack14.0.txz

Slackware 14.1 package:
b693f072d9ce8e1e2f542e05c049ac8b tcpdump-4.9.0-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
76109f2cf611d5a040db9d5d04628cae tcpdump-4.9.0-x86_64-1_slack14.1.txz

Slackware 14.2 package:
a7c745161f5c4e96bc149941893b1a94 tcpdump-4.9.0-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
e36f1d88a2cd63e2aa1771d589fc53de tcpdump-4.9.0-x86_64-1_slack14.2.txz

Slackware -current package:
c60c97421c742cf02b64535593162f0f n/tcpdump-4.9.0-i586-1.txz

Slackware x86_64 -current package:
22ec2ccd2a28f965d8ce53788d0dfdd4 n/tcpdump-4.9.0-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg tcpdump-4.9.0-i586-1_slack14.2.txz

NOTE: These updates also require the updated libpcap package:

# upgradepkg libpcap-1.8.1-i586-1_slack14.2.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlieKpUACgkQakRjwEAQIjMSuwCfUHZSFH8ALOtdBBSEdJa9gPgb
LVUAn1IN5wK7dzPvruaVIOpYO3rB9J5+
=FYvo
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    25 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close