tcpdump 4.6.2-1ubuntu1.1 source package in Ubuntu

Changelog

tcpdump (4.6.2-1ubuntu1.1) utopic-security; urgency=medium

  * SECURITY UPDATE: denial of service and possible code execution in
    olsr_print
    - debian/patches/CVE-2014-8767.patch: improve bounds checking and
      error handling in print-olsr.c.
    - CVE-2014-8767
  * SECURITY UPDATE: denial of service and possible code execution in
    geonet_print
    - debian/patches/CVE-2014-8768.patch: improve bounds checking and
      length checking in print-geonet.c.
    - CVE-2014-8768
  * SECURITY UPDATE: denial of service and possible code execution in
    print-aodv.c
    - debian/patches/CVE-2014-8769.patch: improve bounds checking and
      length checking in print-aodv.c.
    - CVE-2014-8769
  * SECURITY UPDATE: denial of service and possible code execution in
    print-ppp.c
    - debian/patches/CVE-2014-9140.patch: improve bounds checking in
      print-ppp.c.
    - CVE-2014-9140
 -- Marc Deslauriers <email address hidden>   Wed, 03 Dec 2014 15:27:44 -0500

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Utopic
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
tcpdump_4.6.2.orig.tar.gz 1.1 MiB 524ee4d8e83a6c663f6879004216a9a5bcb1c68b11920d653eb87b79d008e0b8
tcpdump_4.6.2-1ubuntu1.1.debian.tar.xz 20.2 KiB 1157ba6b42e0ced66599831cf943854745425abcade765f5baf6b96436682b84
tcpdump_4.6.2-1ubuntu1.1.dsc 2.0 KiB 79286157bdb15ecdc116d092d15c617e43e728a538fc2c73d92946c2e02717a9

View changes file

Binary packages built by this source

tcpdump: No summary available for tcpdump in ubuntu utopic.

No description available for tcpdump in ubuntu utopic.