Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5204 7.5
The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print().
19-03-2019 - 18:46 28-01-2017 - 01:59
CVE-2017-5202 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
19-03-2019 - 15:28 28-01-2017 - 01:59
CVE-2017-5205 7.5
The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print().
19-03-2019 - 15:22 28-01-2017 - 01:59
CVE-2017-5203 7.5
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
19-03-2019 - 13:41 28-01-2017 - 01:59
CVE-2015-2155 7.5
The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
30-10-2018 - 16:27 24-03-2015 - 17:59
CVE-2015-2153 5.0
The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit
09-10-2018 - 19:56 24-03-2015 - 17:59
CVE-2015-2154 5.0
The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum val
09-10-2018 - 19:56 24-03-2015 - 17:59
CVE-2015-0261 7.5
Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative len
09-10-2018 - 19:55 24-03-2015 - 17:59
CVE-2017-5482 7.5
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5486 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5341 7.5
The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5484 7.5
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5485 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7984 7.5
The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7974 7.5
The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7926 7.5
The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7932 7.5
The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5342 7.5
In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7985 7.5
The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7983 7.5
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7933 7.5
The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-8574 7.5
The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7992 7.5
The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7927 7.5
The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7923 7.5
The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5483 7.5
The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7993 7.5
A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM).
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7939 7.5
The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7973 7.5
The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7937 7.5
The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7940 7.5
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7935 7.5
The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7929 7.5
The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7924 7.5
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7922 7.5
The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7938 7.5
The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7928 7.5
The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7930 7.5
The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7986 7.5
The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7934 7.5
The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-8575 7.5
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7936 7.5
The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7925 7.5
The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7931 7.5
The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7975 7.5
The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
Back to Top Mark selected
Back to Top