cpe:/a:tcpdump:tcpdump:4.7.0 CVE-2015-2153 2015-03-24T13:59:06.913-04:00 2018-01-04T21:30:00.807-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2015-03-24T16:14:34.650-04:00 SECTRACK 1031937 BUGTRAQ 20150309 tcpdump 4.7.2 remote crashes EXPLOIT-DB 37663 BID 73018 DEBIAN DSA-3193 FEDORA FEDORA-2015-4804 FEDORA FEDORA-2015-4939 GENTOO GLSA-201510-04 MANDRIVA MDVSA-2015:125 MANDRIVA MDVSA-2015:182 REDHAT RHSA-2017:1871 UBUNTU USN-2580-1 CONFIRM http://advisories.mageia.org/MGASA-2015-0114.html MISC http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1201795 SUSE openSUSE-SU-2015:0616 The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).