CVE-2017-11542
https://notcve.org/view.php?id=CVE-2017-11542
tcpdump 4.9.0 has a heap-based buffer over-read in the pimv1_print function in print-pim.c. tcpdump 4.9.0 presenta una sobrelectura de búfer basada en memoria dinámica (heap) en la función pimv1_print en print-pim.c. • http://www.debian.org/security/2017/dsa-3971 http://www.securityfocus.com/bid/99940 http://www.securitytracker.com/id/1039307 https://access.redhat.com/errata/RHEA-2018:0705 https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/print-pim https://security.gentoo.org/glsa/201709-23 https://support.apple.com/HT208221 • CWE-125: Out-of-bounds Read •
CVE-2017-11541
https://notcve.org/view.php?id=CVE-2017-11541
tcpdump 4.9.0 has a heap-based buffer over-read in the lldp_print function in print-lldp.c, related to util-print.c. tcpdump 4.9.0 presenta una sobrelectura de búfer basada en memoria dinámica (heap) en la función lldp_print en print-lldp.c. Esto está relacionado con to util-print.c. • http://www.debian.org/security/2017/dsa-3971 http://www.securityfocus.com/bid/99941 http://www.securitytracker.com/id/1039307 https://access.redhat.com/errata/RHEA-2018:0705 https://github.com/hackerlib/hackerlib-vul/tree/master/tcpdump-vul/heap-buffer-overflow/util-print https://security.gentoo.org/glsa/201709-23 https://support.apple.com/HT208221 • CWE-125: Out-of-bounds Read •
CVE-2017-11108
https://notcve.org/view.php?id=CVE-2017-11108
tcpdump 4.9.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packet data. The crash occurs in the EXTRACT_16BITS function, called from the stp_print function for the Spanning Tree Protocol. tcpdump 4.9.0 permite que atacantes remotos provoquen una denegación de servicio (sobrelectura de búfer basada en memoria dinámica o heap y cierre inesperado de aplicación) mediante datos de paquetes manipulados. El cierre inesperado ocurre en la función EXTRACT_16BITS que es llamada desde la función stp_print por el protocolo Spanning Tree (STP). • http://www.debian.org/security/2017/dsa-3971 https://access.redhat.com/errata/RHEA-2018:0705 https://bugzilla.redhat.com/show_bug.cgi?id=1468504 https://security.gentoo.org/glsa/201709-23 https://support.apple.com/HT208221 • CWE-125: Out-of-bounds Read •
CVE-2016-7939 – tcpdump: multiple overflow issues in protocol decoding
https://notcve.org/view.php?id=CVE-2016-7939
The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. El analizador GRE en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamientoo de búfer en múltiples funciones print-gre.c Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2016-7939 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •
CVE-2017-5482 – tcpdump: multiple overflow issues in protocol decoding
https://notcve.org/view.php?id=CVE-2017-5482
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575. El analizador Q.933 en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamiento de búfer en print-fr.c:q933_print(), una vulnerabilidad diferente a CVE-2016-8575. Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2017-5482 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •