Hi,

The tcpdump group is proud to announce the release of tcpdump 4.9.2.

This tcpdump release addresses a number of vulnerabilities.

That is why you are encouraged to upgrade as soon as possible.

The links are:
http://www.tcpdump.org/#latest-releases
http://www.tcpdump.org/release/tcpdump-4.9.2.tar.gz
http://www.tcpdump.org/release/tcpdump-4.9.2.tar.gz.sig
http://www.tcpdump.org/release/signing-key.asc

Here are the changes:
http://www.tcpdump.org/tcpdump-changes.txt

To report a new security issue (segfault, buffer overflow, infinite loop, 
arbitrary code execution,
etc.) with tcpdump or libpcap please send an e-mail to security () tcpdump org, 
*do not use* the
public bug tracker.

Thank you,
Francois-Xavier Le Bail

_______________________________________________
tcpdump-workers mailing list
tcpdump-workers@lists.tcpdump.org
https://lists.sandelman.ca/mailman/listinfo/tcpdump-workers

Reply via email to