Lucene search

K
ubuntuUbuntuUSN-2580-1
HistoryApr 27, 2015 - 12:00 a.m.

tcpdump vulnerabilities

2015-04-2700:00:00
ubuntu.com
41

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

10

Confidence

High

EPSS

0.17

Percentile

96.1%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • tcpdump - command-line network traffic analyzer

Details

It was discovered that tcpdump incorrectly handled printing certain
packets. A remote attacker could use this issue to cause tcpdump to crash,
resulting in a denial of service, or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the tcpdump
AppArmor profile.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchtcpdump< 4.6.2-1ubuntu1.2UNKNOWN
Ubuntu14.04noarchtcpdump< 4.5.1-2ubuntu1.2UNKNOWN
Ubuntu12.04noarchtcpdump< 4.2.1-1ubuntu2.2UNKNOWN

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

10

Confidence

High

EPSS

0.17

Percentile

96.1%