Vulnerability CVE-2014-8767


Published: 2014-11-20

Description:
Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
tcpdump 4.6.2 OSLR Denial Of Service
Steffen Bauch
19.11.2014

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Tcpdump 

 References:
http://advisories.mageia.org/MGASA-2014-0503.html
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html
http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2014/Nov/47
http://www.debian.org/security/2014/dsa-3086
http://www.mandriva.com/security/advisories?name=MDVSA-2014:240
http://www.mandriva.com/security/advisories?name=MDVSA-2015:125
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.securityfocus.com/archive/1/534011/100/0/threaded
http://www.securityfocus.com/bid/71150
http://www.ubuntu.com/usn/USN-2433-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/98765
https://support.apple.com/kb/HT205031

Copyright 2024, cxsecurity.com

 

Back to Top