cpe:/a:tcpdump:tcpdump:4.7.0 CVE-2015-0261 2015-03-24T13:59:02.790-04:00 2018-01-04T21:29:58.960-05:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2016-10-20T13:04:10.430-04:00 SECTRACK 1031937 BUGTRAQ 20150309 tcpdump 4.7.2 remote crashes BID 73019 DEBIAN DSA-3193 FEDORA FEDORA-2015-4804 FEDORA FEDORA-2015-4939 GENTOO GLSA-201510-04 MANDRIVA MDVSA-2015:125 MANDRIVA MDVSA-2015:182 REDHAT RHSA-2017:1871 UBUNTU USN-2580-1 CONFIRM http://advisories.mageia.org/MGASA-2015-0114.html MISC http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1201792 SUSE openSUSE-SU-2015:0616 Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value.