Information on source package tcpdump

Available versions

ReleaseVersion
buster4.9.3-1~deb10u2
buster (security)4.9.3-1~deb10u1
bullseye4.99.0-2+deb11u1
bookworm4.99.3-1
trixie4.99.4-3
sid4.99.4-3

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-1801vulnerablevulnerablevulnerablefixedfixedThe SMB protocol decoder in tcpdump version 4.99.3 can perform an out- ...
CVE-2019-1010220vulnerablevulnerablevulnerablevulnerablevulnerabletcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. T ...
CVE-2018-19519vulnerablevulnerablevulnerablevulnerablevulnerableIn tcpdump 4.9.2, a stack-based buffer over-read exists in the print_p ...
CVE-2018-16301vulnerablefixedfixedfixedfixedThe command-line argument parser in tcpdump before 4.99.0 has a buffer ...

Resolved issues

BugDescription
CVE-2020-8037The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a l ...
CVE-2020-8036The tok2strbuf() function in tcpdump 4.10.0-PRE-GIT was used by the SO ...
CVE-2019-15167The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2019-15166lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 l ...
CVE-2018-16452The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil ...
CVE-2018-16451The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print- ...
CVE-2018-16300The BGP parser in tcpdump before 4.9.3 allows stack consumption in pri ...
CVE-2018-16230The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print ...
CVE-2018-16229The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2018-16228The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2018-16227The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read ...
CVE-2018-14882The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in pr ...
CVE-2018-14881The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print ...
CVE-2018-14880The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in pr ...
CVE-2018-14879The command-line argument parser in tcpdump before 4.9.3 has a buffer ...
CVE-2018-14470The Babel parser in tcpdump before 4.9.3 has a buffer over-read in pri ...
CVE-2018-14469The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in pri ...
CVE-2018-14468The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in pr ...
CVE-2018-14467The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print ...
CVE-2018-14466The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print- ...
CVE-2018-14465The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2018-14464The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print ...
CVE-2018-14463The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2018-14462The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in prin ...
CVE-2018-14461The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print ...
CVE-2018-10105tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2 ...
CVE-2018-10103tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2 ...
CVE-2017-16808tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_ ...
CVE-2017-13725The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer ov ...
CVE-2017-13690The IKEv2 parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-13689The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-13688The OLSR parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13687The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read i ...
CVE-2017-13055The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-13054The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13053The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13052The CFM parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13051The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13050The RPKI-Router parser in tcpdump before 4.9.2 has a buffer over-read ...
CVE-2017-13049The Rx protocol parser in tcpdump before 4.9.2 has a buffer over-read ...
CVE-2017-13048The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13047The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-13046The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13045The VQP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13044The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13043The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13042The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13041The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13040The MPTCP parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-13039The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13038The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13037The IP parser in tcpdump before 4.9.2 has a buffer over-read in print- ...
CVE-2017-13036The OSPFv3 parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13035The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-13034The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13033The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13032The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13031The IPv6 fragmentation header parser in tcpdump before 4.9.2 has a buf ...
CVE-2017-13030The PIM parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13029The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13028The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-13027The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13026The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-13025The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-rea ...
CVE-2017-13024The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-rea ...
CVE-2017-13023The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-rea ...
CVE-2017-13022The IP parser in tcpdump before 4.9.2 has a buffer over-read in print- ...
CVE-2017-13021The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13020The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13019The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13018The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13017The DHCPv6 parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-13016The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-13015The EAP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13014The White Board protocol parser in tcpdump before 4.9.2 has a buffer o ...
CVE-2017-13013The ARP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13012The ICMP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13011Several protocol parsers in tcpdump before 4.9.2 could cause a buffer ...
CVE-2017-13010The BEEP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13009The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-rea ...
CVE-2017-13008The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read ...
CVE-2017-13007The Apple PKTAP parser in tcpdump before 4.9.2 has a buffer over-read ...
CVE-2017-13006The L2TP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13005The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13004The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over ...
CVE-2017-13003The LMP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13002The AODV parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-13001The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-13000The IEEE 802.15.4 parser in tcpdump before 4.9.2 has a buffer over-rea ...
CVE-2017-12999The IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-12998The IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-12997The LLDP parser in tcpdump before 4.9.2 could enter an infinite loop d ...
CVE-2017-12996The PIMv2 parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-12995The DNS parser in tcpdump before 4.9.2 could enter an infinite loop du ...
CVE-2017-12994The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-12993The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over ...
CVE-2017-12992The RIPng parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-12991The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-12990The ISAKMP parser in tcpdump before 4.9.2 could enter an infinite loop ...
CVE-2017-12989The RESP parser in tcpdump before 4.9.2 could enter an infinite loop d ...
CVE-2017-12988The telnet parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-12987The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read ...
CVE-2017-12986The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer ov ...
CVE-2017-12985The IPv6 parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-12902The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-12901The EIGRP parser in tcpdump before 4.9.2 has a buffer over-read in pri ...
CVE-2017-12900Several protocol parsers in tcpdump before 4.9.2 could cause a buffer ...
CVE-2017-12899The DECnet parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-12898The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print ...
CVE-2017-12897The ISO CLNS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-12896The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in pr ...
CVE-2017-12895The ICMP parser in tcpdump before 4.9.2 has a buffer over-read in prin ...
CVE-2017-12894Several protocol parsers in tcpdump before 4.9.2 could cause a buffer ...
CVE-2017-12893The SMB/CIFS parser in tcpdump before 4.9.2 has a buffer over-read in ...
CVE-2017-11543tcpdump 4.9.0 has a buffer overflow in the sliplink_print function in ...
CVE-2017-11542tcpdump 4.9.0 has a heap-based buffer over-read in the pimv1_print fun ...
CVE-2017-11541tcpdump 4.9.0 has a heap-based buffer over-read in the lldp_print func ...
CVE-2017-11108tcpdump 4.9.0 allows remote attackers to cause a denial of service (he ...
CVE-2017-5486The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in p ...
CVE-2017-5485The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in a ...
CVE-2017-5484The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2017-5483The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print ...
CVE-2017-5482The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in prin ...
CVE-2017-5342In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, G ...
CVE-2017-5341The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2017-5205The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in pri ...
CVE-2017-5204The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print ...
CVE-2017-5203The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in prin ...
CVE-2017-5202The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in p ...
CVE-2016-8575The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in prin ...
CVE-2016-8574The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in pri ...
CVE-2016-7993A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could caus ...
CVE-2016-7992The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer ...
CVE-2016-7986The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow ...
CVE-2016-7985The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in ...
CVE-2016-7984The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print ...
CVE-2016-7983The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in prin ...
CVE-2016-7975The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7974The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-i ...
CVE-2016-7973The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in ...
CVE-2016-7940The STP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7939The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7938The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in p ...
CVE-2016-7937The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7936The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7935The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7934The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print ...
CVE-2016-7933The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7932The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7931The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print ...
CVE-2016-7930The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in p ...
CVE-2016-7929The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer over ...
CVE-2016-7928The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in pri ...
CVE-2016-7927The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow i ...
CVE-2016-7926The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in p ...
CVE-2016-7925The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overfl ...
CVE-2016-7924The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7923The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print- ...
CVE-2016-7922The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-a ...
CVE-2015-3138print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a ...
CVE-2015-2155The force printer in tcpdump before 4.7.2 allows remote attackers to c ...
CVE-2015-2154The osi_print_cksum function in print-isoclns.c in the ethernet printe ...
CVE-2015-2153The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer ...
CVE-2015-0261Integer signedness error in the mobility_opt_print function in the IPv ...
CVE-2014-9140Buffer overflow in the ppp_hdlc function in print-ppp.c in tcpdump 4.6 ...
CVE-2014-8769tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensi ...
CVE-2014-8768Multiple Integer underflows in the geonet_print function in tcpdump 4. ...
CVE-2014-8767Integer underflow in the olsr_print function in tcpdump 3.9.6 through ...
CVE-2007-3798Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 ...
CVE-2007-1218Off-by-one buffer overflow in the parse_elements function in the 802.1 ...
CVE-2005-1280The rsvp_print function in tcpdump 3.9.1 and earlier allows remote att ...
CVE-2005-1279tcpdump 3.8.3 and earlier allows remote attackers to cause a denial of ...
CVE-2005-1278The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 ...
CVE-2005-1267The bgp_update_print function in tcpdump 3.x does not properly handle ...
CVE-2004-0184Integer underflow in the isakmp_id_print for TCPDUMP 3.8.1 and earlier ...
CVE-2004-0183TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of ...
CVE-2004-0057The rawprint function in the ISAKMP decoding routines (print-isakmp.c) ...
CVE-2004-0055The print_attr_string function in print-radius.c for tcpdump 3.8.1 and ...
CVE-2003-1029The L2TP protocol parser in tcpdump 3.8.1 and earlier allows remote at ...
CVE-2003-0989tcpdump before 3.8.1 allows remote attackers to cause a denial of serv ...
CVE-2003-0194tcpdump does not properly drop privileges to the pcap user when starti ...
CVE-2003-0145Unknown vulnerability in tcpdump before 3.7.2 related to an inability ...
CVE-2003-0108isakmp_sub_print in tcpdump 3.6 through 3.7.1 allows remote attackers ...
CVE-2003-0093The RADIUS decoder in tcpdump 3.6.2 and earlier allows remote attacker ...
CVE-2002-1350The BGP decoding routines in tcpdump 3.6.x before 3.7 do not properly ...
CVE-2002-0380Buffer overflow in tcpdump 3.6.2 and earlier allows remote attackers t ...

Security announcements

DSA / DLADescription
DLA-2444-1tcpdump - security update
DSA-4547-1tcpdump - security update
DLA-1955-1tcpdump - security update
DLA-1097-1tcpdump - security update
DSA-3971-1tcpdump - security update
DLA-1090-1tcpdump - security update
DLA-809-1tcpdump - security update
DSA-3775-1tcpdump - security update
DSA-3193-1tcpdump - security update
DLA-174-1tcpdump - security update
DLA-102-1tcpdump - security update
DSA-3086-1tcpdump - security update
DSA-1353-1tcpdump - integer overflow
DSA-1272-1tcpdump - buffer overflow
DSA-854-1tcpdump - infinite loop
DSA-850-1tcpdump - denial of service
DSA-478tcpdump - denial of service
DSA-425tcpdump - multiple vulnerabilities
DSA-261tcpdump - infinite loop
DSA-255tcpdump - infinite loop
DSA-206tcpdump - denial of service

Search for package or bug name: Reporting problems