
CVE-2024-8006 – NULL pointer dereference in libpcap before 1.10.5 with remote packet capture support
https://notcve.org/view.php?id=CVE-2024-8006
30 Aug 2024 — Remote packet capture support is disabled by default in libpcap. When a user builds libpcap with remote packet capture support enabled, one of the functions that become available is pcap_findalldevs_ex(). One of the function arguments can be a filesystem path, which normally means a directory with input data files. When the specified path cannot be used as a directory, the function receives NULL from opendir(), but does not check the return value and passes the NULL value to readdir(), which causes a NULL p... • https://github.com/the-tcpdump-group/libpcap/commit/0f8a103469ce87d2b8d68c5130a46ddb7fb5eb29 • CWE-476: NULL Pointer Dereference •

CVE-2023-7256 – Double-free in libpcap before 1.10.5 with remote packet capture support.
https://notcve.org/view.php?id=CVE-2023-7256
30 Aug 2024 — In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-... • https://github.com/the-tcpdump-group/libpcap/commit/262e4f34979872d822ccedf9f318ed89c4d31c03 • CWE-415: Double Free •

CVE-2023-1801
https://notcve.org/view.php?id=CVE-2023-1801
07 Apr 2023 — The SMB protocol decoder in tcpdump version 4.99.3 can perform an out-of-bounds write when decoding a crafted network packet. • https://github.com/the-tcpdump-group/tcpdump/commit/03c037bbd75588beba3ee09f26d17783d21e30bc • CWE-787: Out-of-bounds Write •

CVE-2021-41043 – tcpslice: use-after-free in extract_slice()
https://notcve.org/view.php?id=CVE-2021-41043
05 Jan 2022 — Use after free in tcpslice triggers AddressSanitizer, no other confirmed impact. Un uso de memoria previamente liberada en tcpslice desencadena AddressSanitizer, ningún otro impacto confirmado. A heap use-after-free flaw was found in tcpslices' extract_slice(). This flaw allows an attacker with local network access to pass a specially crafted 'pcap' file to tcpslice, causing segmentation fault. This vulnerability halts or crashes the application, leading to a denial of service. • https://github.com/the-tcpdump-group/tcpslice/issues/11 • CWE-416: Use After Free •

CVE-2020-8036 – str2tokbuf used incorrectly by print-someip.c
https://notcve.org/view.php?id=CVE-2020-8036
04 Nov 2020 — The tok2strbuf() function in tcpdump 4.10.0-PRE-GIT was used by the SOME/IP dissector in an unsafe way. La función tok2strbuf() en tcpdump versión 4.10.0-PRE-GIT, fue usada por el disector SOME/IP en una manera no segura • https://github.com/the-tcpdump-group/tcpdump/commit/e2256b4f2506102be2c6f7976f84f0d607c53d43 • CWE-125: Out-of-bounds Read •

CVE-2020-8037 – ppp decapsulator can be convinced to allocate a large amount of memory
https://notcve.org/view.php?id=CVE-2020-8037
04 Nov 2020 — The ppp decapsulator in tcpdump 4.9.3 can be convinced to allocate a large amount of memory. El ppp decapsulator en tcpdump versión 4.9.3 puede ser convencido para que asigne una gran cantidad de memoria A flaw was found in tcpdump while printing PPP packets captured in a pcap file or coming from the network. This flaw allows a remote attacker to send specially crafted packets that, when printed, can lead the application to allocate a large amount of memory, resulting in a denial of service. The highest thr... • http://seclists.org/fulldisclosure/2021/Apr/51 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2019-15165 – libpcap: Resource exhaustion during PHB header length validation
https://notcve.org/view.php?id=CVE-2019-15165
03 Oct 2019 — sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating memory. En el archivo sf-pcapng.c en libpcap versiones anteriores a 1.9.1, no comprueba apropiadamente la longitud del encabezado PHB antes de asignar la memoria. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. The compliance-operator image updates are now available for OpenShift Container Platf... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2019-15164 – Apple Security Advisory 2019-12-10-3
https://notcve.org/view.php?id=CVE-2019-15164
03 Oct 2019 — rpcapd/daemon.c in libpcap before 1.9.1 allows SSRF because a URL may be provided as a capture source. El archivo rpcapd/daemon.c en libpcap versiones anteriores a 1.9.1, permite un ataque de tipo SSRF porque puede ser proporcionada una URL como una fuente de captura. macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra is now available and addresses buffer overflow, code execution, and denial of service vulnerabilities. • http://seclists.org/fulldisclosure/2019/Dec/26 • CWE-918: Server-Side Request Forgery (SSRF) •

CVE-2019-15163 – Apple Security Advisory 2019-12-10-3
https://notcve.org/view.php?id=CVE-2019-15163
03 Oct 2019 — rpcapd/daemon.c in libpcap before 1.9.1 allows attackers to cause a denial of service (NULL pointer dereference and daemon crash) if a crypt() call fails. El archivo rpcapd/daemon.c en libpcap versiones anteriores a 1.9.1, permite a atacantes causar una denegación de servicio (desreferencia del puntero NULL y bloqueo del demonio) si se presenta un fallo de una llamada de la función crypt(). macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra is now available and add... • http://seclists.org/fulldisclosure/2019/Dec/26 • CWE-476: NULL Pointer Dereference •

CVE-2019-15162 – Apple Security Advisory 2019-12-10-3
https://notcve.org/view.php?id=CVE-2019-15162
03 Oct 2019 — rpcapd/daemon.c in libpcap before 1.9.1 on non-Windows platforms provides details about why authentication failed, which might make it easier for attackers to enumerate valid usernames. El archivo rpcapd/daemon.c en libpcap versiones anteriores a 1.9.1, en plataformas diferentes de Windows proporciona detalles sobre por qué falló la autenticación, lo que podría hacer más fácil para que atacantes enumeren nombres de usuario válidos. macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 201... • http://seclists.org/fulldisclosure/2019/Dec/26 • CWE-345: Insufficient Verification of Data Authenticity •