vulnerability
Ubuntu: USN-3205-1 (CVE-2017-5486): tcpdump vulnerabilities
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:L/Au:N/C:P/I:P/A:P) | 2017-01-27 | 2017-02-22 | 2025-04-25 |
Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
2017-01-27
Added
2017-02-22
Modified
2025-04-25
Description
It was discovered that tcpdump incorrectly handled certain packets. A
remote attacker could use this issue to cause tcpdump to crash, resulting
in a denial of service, or possibly execute arbitrary code.
In the default installation, attackers would be isolated by the tcpdump
AppArmor profile.
Solution
ubuntu-upgrade-tcpdump

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.