Oval Definition:oval:com.redhat.rhsa:def:20171871
Revision Date:2017-08-01Version:639
Title:RHSA-2017:1871: tcpdump security, bug fix, and enhancement update (Moderate)
Description:The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.

  • The following packages have been upgraded to a later upstream version: tcpdump (4.9.0). (BZ#1422473)

    Security Fix(es):

  • Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. (CVE-2015-0261, CVE-2015-2153, CVE-2015-2154, CVE-2015-2155, CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, CVE-2017-5486)

    Red Hat would like to thank the Tcpdump project for reporting CVE-2016-7922, CVE-2016-7923, CVE-2016-7924, CVE-2016-7925, CVE-2016-7926, CVE-2016-7927, CVE-2016-7928, CVE-2016-7929, CVE-2016-7930, CVE-2016-7931, CVE-2016-7932, CVE-2016-7933, CVE-2016-7934, CVE-2016-7935, CVE-2016-7936, CVE-2016-7937, CVE-2016-7938, CVE-2016-7939, CVE-2016-7940, CVE-2016-7973, CVE-2016-7974, CVE-2016-7975, CVE-2016-7983, CVE-2016-7984, CVE-2016-7985, CVE-2016-7986, CVE-2016-7992, CVE-2016-7993, CVE-2016-8574, CVE-2016-8575, CVE-2017-5202, CVE-2017-5203, CVE-2017-5204, CVE-2017-5205, CVE-2017-5341, CVE-2017-5342, CVE-2017-5482, CVE-2017-5483, CVE-2017-5484, CVE-2017-5485, and CVE-2017-5486.

    Additional Changes:

    For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2015-0261
    CVE-2015-2153
    CVE-2015-2154
    CVE-2015-2155
    CVE-2016-7922
    CVE-2016-7923
    CVE-2016-7924
    CVE-2016-7925
    CVE-2016-7926
    CVE-2016-7927
    CVE-2016-7928
    CVE-2016-7929
    CVE-2016-7930
    CVE-2016-7931
    CVE-2016-7932
    CVE-2016-7933
    CVE-2016-7934
    CVE-2016-7935
    CVE-2016-7936
    CVE-2016-7937
    CVE-2016-7938
    CVE-2016-7939
    CVE-2016-7940
    CVE-2016-7973
    CVE-2016-7974
    CVE-2016-7975
    CVE-2016-7983
    CVE-2016-7984
    CVE-2016-7985
    CVE-2016-7986
    CVE-2016-7992
    CVE-2016-7993
    CVE-2016-8574
    CVE-2016-8575
    CVE-2017-5202
    CVE-2017-5203
    CVE-2017-5204
    CVE-2017-5205
    CVE-2017-5341
    CVE-2017-5342
    CVE-2017-5482
    CVE-2017-5483
    CVE-2017-5484
    CVE-2017-5485
    CVE-2017-5486
    RHSA-2017:1871
    RHSA-2017:1871-01
    Platform(s):Red Hat Enterprise Linux 7
    Red Hat Enterprise Linux 7 (please do not use for >= RHEL-7.5)
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 7 is installed
  • AND tcpdump is earlier than 14:4.9.0-5.el7
  • AND tcpdump is signed with Red Hat redhatrelease2 key
  • Definition Synopsis
  • tcpdump is earlier than 14:4.9.0-5.el7
  • AND tcpdump is signed with Red Hat redhatrelease2 key
  • AND Package Information
  • Red Hat Enterprise Linux 7 Client is installed
  • OR Red Hat Enterprise Linux 7 Server is installed
  • OR Red Hat Enterprise Linux 7 Workstation is installed
  • OR Red Hat Enterprise Linux 7 ComputeNode is installed
  • BACK