tcpdump (SSA:2017-251-03)
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] tcpdump (SSA:2017-251-03)
Date: Fri, 8 Sep 2017 11:06:49 -0700 (PDT)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] tcpdump (SSA:2017-251-03)

New tcpdump packages are available for Slackware 13.37, 14.0, 14.1, 14.2,
and -current to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/tcpdump-4.9.2-i586-1_slack14.2.txz: Upgraded.
This update fixes bugs and many security issues (see the included
CHANGES file).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/tcpdump-4.9.2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/tcpdump-4.9.2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/tcpdump-4.9.2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/tcpdump-4.9.2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/tcpdump-4.9.2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/
patches/packages/tcpdump-4.9.2-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/tcpdump-4.9.2-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/tcpdump-4.9.2-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/tcpdump-4.9.2-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/tcpdump-4.9.2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.37 package:
36a25ab80a678b54c23a144ec07599e7 tcpdump-4.9.2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
805465d004efefd1a8262395dcccb7fc tcpdump-4.9.2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
2abd4f36984c91691165da030b215647 tcpdump-4.9.2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
35459d4db677645529669e4446bb1ab4 tcpdump-4.9.2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
e2c536ebb9883e61324387f29412d30a tcpdump-4.9.2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
1a6df6e184ab4277c3e352a28979c681 tcpdump-4.9.2-x86_64-1_slack14.1.txz

Slackware 14.2 package:
dcb4915f83f7a07c2f483853871ef39b tcpdump-4.9.2-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
c64506c12c6ac9afaa4df8520b14452d tcpdump-4.9.2-x86_64-1_slack14.2.txz

Slackware -current package:
c572ff9d3db54f34872fd6134c30da50 n/tcpdump-4.9.2-i586-1.txz

Slackware x86_64 -current package:
1462c695af5dde636c31aa3bdeb6a101 n/tcpdump-4.9.2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg tcpdump-4.9.2-i586-1_slack14.2.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlmy3AIACgkQakRjwEAQIjMVkQCghFgoLWD0ISame4hXn0j0Uefl
DeAAniOFoJ1LlEU3GUy/U663ICpAeexE
=VOw3
-----END PGP SIGNATURE-----