Page 31 of 178 results (0.031 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print(). El analizador Classical IP sobre ATM en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamiento de búfer en print-cip.c:cip_if_print(). Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2016-7992 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print(). El analizador ATM en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamiento de búfer en print-atm.c:oam_print(). Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2016-7924 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print(). El analizador LLC/SNAP en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamiento de búfer en print-llc.c:llc_print(). Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2016-7930 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print(). El analizador TCP en tcpdump en versiones anteriores a 4.9.0 tiene un desbordamiento de búfer en print-tcp.c:tcp_print(). Multiple out of bounds read and integer overflow vulnerabilities were found in tcpdump affecting the decoding of various protocols. An attacker could create a crafted pcap file or send specially crafted packets to the network segment where tcpdump is running in live capture mode (without -w) which could cause it to display incorrect data, crash or enter an infinite loop. • http://www.debian.org/security/2017/dsa-3775 http://www.securityfocus.com/bid/95852 http://www.securitytracker.com/id/1037755 https://access.redhat.com/errata/RHSA-2017:1871 https://security.gentoo.org/glsa/201702-30 https://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg1494526.html https://access.redhat.com/security/cve/CVE-2016-7975 https://bugzilla.redhat.com/show_bug.cgi?id=1419066 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 6%CPEs: 1EXPL: 0

Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value. Error de signo de enteros en la función mobility_opt_print en la impresora IPv6 mobility en tcpdump anterior a 4.7.2 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída) o posiblemente ejecutar código arbitrario a través de un valor de longitud negativo. • http://advisories.mageia.org/MGASA-2015-0114.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153999.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html http://www.debian.org/security/2015/dsa-3193 http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 http://www.mandriva.com/sec • CWE-189: Numeric Errors •