Security update for tcpdump

tcpdump was updated to fix five vulnerabilities in protocol printers

When running tcpdump, a remote unauthenticated user could have crashed the application or, potentially, execute arbitrary code by injecting crafted packages into the network.

The following vulnerabilities were fixed:
* IPv6 mobility printer remote DoS (CVE-2015-0261, bnc#922220)
* PPP printer remote DoS (CVE-2014-9140, bnc#923142)
* force printer remote DoS (CVE-2015-2155, bnc#922223)
* ethernet printer remote DoS (CVE-2015-2154, bnc#922222)
* tcp printer remote DoS (CVE-2015-2153, bnc#922221)

Fixed bugs
bnc#923142
CVE-2014-9140: tcpdump: issue with PPP printer
bnc#922221
VUL-0: CVE-2015-2153: tcpdump: [issue with tcp printer]
bnc#922220
VUL-0: CVE-2015-0261: tcpdump: issues with IPv6 mobility printer
bnc#922223
VUL-0: CVE-2015-2155: tcpdump: [issue with force printer]
bnc#922222
VUL-0: CVE-2015-2154: tcpdump: [issue with ethernet printer]
Selected Binaries
openSUSE Build Service is sponsored by