// For flags

CVE-2011-1935

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

pcap-linux.c in libpcap 1.1.1 before commit ea9432fabdf4b33cbc76d9437200e028f1c47c93 when snaplen is set may truncate packets, which might allow remote attackers to send arbitrary data while avoiding detection via crafted packets.

pcap-linux.c en libpcap 1.1.1 antes del commit con ID ea9432fabdf4b33cbc76d9437200e028f1c47c93, cuando snaplen está establecido puede truncar paquetes, lo que podría permitir que atacantes remotos envíen datos arbitrarios evitando la detección mediante paquetes manipulados

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-05-09 CVE Reserved
  • 2017-10-20 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tcpdump
Search vendor "Tcpdump"
Libpcap
Search vendor "Tcpdump" for product "Libpcap"
>= 1.1.1 < 1.2.1
Search vendor "Tcpdump" for product "Libpcap" and version " >= 1.1.1 < 1.2.1"
-
Affected