Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8768

Publication date 20 November 2014

Last updated 24 July 2024


Ubuntu priority

Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.

Read the notes from the security team

Status

Package Ubuntu Release Status
tcpdump 14.10 utopic
Fixed 4.6.2-1ubuntu1.1
14.04 LTS trusty
Fixed 4.5.1-2ubuntu1.1
12.04 LTS precise
Not affected
10.04 LTS lucid
Not affected

Notes


mdeslaur

introduced in 4.5.0

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
tcpdump

References

Related Ubuntu Security Notices (USN)

    • USN-2433-1
    • tcpdump vulnerabilities
    • 4 December 2014

Other references