Vulnerability CVE-2014-8768


Published: 2014-11-20

Description:
Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
tcpdump 4.6.2 Geonet Denial Of Service
Steffen Bauch
19.11.2014

Type:

CWE-191

(Integer Underflow (Wrap or Wraparound))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Tcpdump 
Oracle -> Solaris 
Opensuse project -> Opensuse 
Opensuse -> Opensuse 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html
http://packetstormsecurity.com/files/129156/tcpdump-4.6.2-Geonet-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2014/Nov/48
http://www.exploit-db.com/exploits/35359
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.securityfocus.com/archive/1/534010/100/0/threaded
http://www.securityfocus.com/bid/71155
http://www.ubuntu.com/usn/USN-2433-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/98766

Copyright 2024, cxsecurity.com

 

Back to Top