DSA-3775-1 tcpdump -- security update

Related Vulnerabilities: CVE-2016-7922   CVE-2016-7923   CVE-2016-7924   CVE-2016-7925   CVE-2016-7926   CVE-2016-7927   CVE-2016-7928   CVE-2016-7929   CVE-2016-7930   CVE-2016-7931   CVE-2016-7932   CVE-2016-7933   CVE-2016-7934   CVE-2016-7935   CVE-2016-7936   CVE-2016-7937   CVE-2016-7938   CVE-2016-7939   CVE-2016-7940   CVE-2016-7973   CVE-2016-7974   CVE-2016-7975   CVE-2016-7983   CVE-2016-7984   CVE-2016-7985   CVE-2016-7986   CVE-2016-7992   CVE-2016-7993   CVE-2016-8574   CVE-2016-8575   CVE-2017-5202   CVE-2017-5203   CVE-2017-5204   CVE-2017-5205   CVE-2017-5341   CVE-2017-5342   CVE-2017-5482   CVE-2017-5483   CVE-2017-5484   CVE-2017-5485   CVE-2017-5486  

Multiple vulnerabilities have been discovered in tcpdump, a command-line network traffic analyzer. These vulnerabilities might result in denial of service or the execution of arbitrary code. For the stable distribution (jessie), these problems have been fixed in version 4.9.0-1~deb8u1. For the testing distribution (stretch), these problems have been fixed in version 4.9.0-1. For the unstable distribution (sid), these problems have been fixed in version 4.9.0-1. We recommend that you upgrade your tcpdump packages.

Debian Security Advisory

DSA-3775-1 tcpdump -- security update

Date Reported:
29 Jan 2017
Affected Packages:
tcpdump
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486.
More information:

Multiple vulnerabilities have been discovered in tcpdump, a command-line network traffic analyzer. These vulnerabilities might result in denial of service or the execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 4.9.0-1~deb8u1.

For the testing distribution (stretch), these problems have been fixed in version 4.9.0-1.

For the unstable distribution (sid), these problems have been fixed in version 4.9.0-1.

We recommend that you upgrade your tcpdump packages.