Advisory Published

USN-4252-1: tcpdump vulnerabilities

First published: Mon Jan 27 2020(Updated: )

Multiple security issues were discovered in tcpdump. A remote attacker could use these issues to cause tcpdump to crash, resulting in a denial of service, or possibly execute arbitrary code.

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/tcpdump<4.9.3-0ubuntu0.18.04.1
4.9.3-0ubuntu0.18.04.1
=18.04
All of
ubuntu/tcpdump<4.9.3-0ubuntu0.16.04.1
4.9.3-0ubuntu0.16.04.1
=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of USN-4252-1?

    The severity of USN-4252-1 is high.

  • How can a remote attacker exploit the vulnerabilities in tcpdump?

    A remote attacker could exploit the vulnerabilities in tcpdump to cause a denial of service or execute arbitrary code.

  • Is there a fix available for tcpdump?

    Yes, the remedy for tcpdump is version 4.9.3-0ubuntu0.18.04.1 (for Ubuntu 18.04) or version 4.9.3-0ubuntu0.16.04.1 (for Ubuntu 16.04).

  • Where can I find more information about the vulnerabilities in tcpdump?

    You can find more information about the vulnerabilities in tcpdump at the following references: CVE-2017-16808, CVE-2018-10103, CVE-2018-10105.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203