ID CVE-2017-13725
Summary The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().
References
Vulnerable Configurations
  • cpe:2.3:a:tcpdump:tcpdump:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:3.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:3.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tcpdump:tcpdump:4.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 28-10-2020 - 19:28)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1464390
title RFE: AF_VSOCK support in tcpdump
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • comment tcpdump is earlier than 14:4.9.2-3.el7
      oval oval:com.redhat.rhea:tst:20180705001
    • comment tcpdump is signed with Red Hat redhatrelease2 key
      oval oval:com.redhat.rhea:tst:20180705002
rhsa
id RHEA-2018:0705
released 2018-04-10
severity Moderate
title RHEA-2018:0705: tcpdump bug fix and enhancement update (Moderate)
rpms
  • tcpdump-14:4.9.2-3.el7
  • tcpdump-debuginfo-14:4.9.2-3.el7
refmap via4
confirm
debian DSA-3971
gentoo GLSA-201709-23
sectrack 1039307
Last major update 28-10-2020 - 19:28
Published 14-09-2017 - 06:29
Last modified 28-10-2020 - 19:28
Back to Top