Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tcpdump
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tcpdump
ID: DSA-3971-1
Distribution: Debian
Plattformen: Debian sid, Debian jessie, Debian stretch, Debian buster
Datum: Mi, 13. September 2017, 07:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
Applikationen: tcpdump

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3971-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 13, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : tcpdump
CVE ID : CVE-2017-11108 CVE-2017-11541 CVE-2017-11542 CVE-2017-11543
CVE-2017-12893 CVE-2017-12894 CVE-2017-12895 CVE-2017-12896
CVE-2017-12897 CVE-2017-12898 CVE-2017-12899 CVE-2017-12900
CVE-2017-12901 CVE-2017-12902 CVE-2017-12985 CVE-2017-12986
CVE-2017-12987 CVE-2017-12988 CVE-2017-12989 CVE-2017-12990
CVE-2017-12991 CVE-2017-12992 CVE-2017-12993 CVE-2017-12994
CVE-2017-12995 CVE-2017-12996 CVE-2017-12997 CVE-2017-12998
CVE-2017-12999 CVE-2017-13000 CVE-2017-13001 CVE-2017-13002
CVE-2017-13003 CVE-2017-13004 CVE-2017-13005 CVE-2017-13006
CVE-2017-13007 CVE-2017-13008 CVE-2017-13009 CVE-2017-13010
CVE-2017-13011 CVE-2017-13012 CVE-2017-13013 CVE-2017-13014
CVE-2017-13015 CVE-2017-13016 CVE-2017-13017 CVE-2017-13018
CVE-2017-13019 CVE-2017-13020 CVE-2017-13021 CVE-2017-13022
CVE-2017-13023 CVE-2017-13024 CVE-2017-13025 CVE-2017-13026
CVE-2017-13027 CVE-2017-13028 CVE-2017-13029 CVE-2017-13030
CVE-2017-13031 CVE-2017-13032 CVE-2017-13033 CVE-2017-13034
CVE-2017-13035 CVE-2017-13036 CVE-2017-13037 CVE-2017-13038
CVE-2017-13039 CVE-2017-13040 CVE-2017-13041 CVE-2017-13042
CVE-2017-13043 CVE-2017-13044 CVE-2017-13045 CVE-2017-13046
CVE-2017-13047 CVE-2017-13048 CVE-2017-13049 CVE-2017-13050
CVE-2017-13051 CVE-2017-13052 CVE-2017-13053 CVE-2017-13054
CVE-2017-13055 CVE-2017-13687 CVE-2017-13688 CVE-2017-13689
CVE-2017-13690 CVE-2017-13725
Debian Bug : 867718 873804 873805 873806

Several vulnerabilities have been discovered in tcpdump, a command-line
network traffic analyzer. These vulnerabilities might result in denial
of service or, potentially, execution of arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed
in version 4.9.2-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 4.9.2-1~deb9u1.

For the testing distribution (buster), these problems have been fixed
in version 4.9.2-1 or earlier versions.

For the unstable distribution (sid), these problems have been fixed in
version 4.9.2-1 or earlier versions.

We recommend that you upgrade your tcpdump packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=zh6c
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung