Page 37 of 184 results (0.002 seconds)

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 2

ip_print procedure in Tcpdump 3.4a allows remote attackers to cause a denial of service via a packet with a zero length header, which causes an infinite loop and core dump when tcpdump prints the packet. • https://www.exploit-db.com/exploits/19251 http://marc.info/?l=bugtraq&m=92955903802773&w=2 http://marc.info/?l=bugtraq&m=92963447601748&w=2 http://marc.info/?l=bugtraq&m=92989907627051&w=2 http://www.securityfocus.com/bid/313 •

CVSS: 7.5EPSS: 19%CPEs: 1EXPL: 0

Buffer overflow in print-rx.c of tcpdump 3.x (probably 3.6x) allows remote attackers to cause a denial of service and possibly execute arbitrary code via AFS RPC packets with invalid lengths that trigger an integer signedness error, a different vulnerability than CVE-2000-1026. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-025.0.txt ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:48.tcpdump.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000480 http://www.iss.net/security_center/static/7006.php http://www.kb.cert.org/vuls/id/797201 http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-032.php http://www.redhat.com/support/errata/RHSA-2001-089.html http://www.securityfocus.com/bid/3065 •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Multiple buffer overflows in LBNL tcpdump allow remote attackers to execute arbitrary commands. • https://www.exploit-db.com/exploits/20337 ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:61.tcpdump.v1.1.asc http://archives.neohapsis.com/archives/linux/suse/2000-q4/0681.html http://www.securityfocus.com/bid/1870 https://exchange.xforce.ibmcloud.com/vulnerabilities/5480 •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 3

tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet. • https://www.exploit-db.com/exploits/19891 https://www.exploit-db.com/exploits/19892 http://www.securityfocus.com/bid/1165 http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca •