ID CVE-2016-7938
Summary The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame().
References
Vulnerable Configurations
  • cpe:2.3:a:tcpdump:tcpdump:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.8.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 05-01-2018 - 02:31)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2017:1871
rpms
  • tcpdump-14:4.9.0-5.el7
  • tcpdump-debuginfo-14:4.9.0-5.el7
refmap via4
bid 95852
confirm https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html
debian DSA-3775
gentoo GLSA-201702-30
sectrack 1037755
Last major update 05-01-2018 - 02:31
Published 28-01-2017 - 01:59
Last modified 05-01-2018 - 02:31
Back to Top