ID CVE-2014-8767
Summary Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
apple APPLE-SA-2015-08-13-2
bid 71150
bugtraq 20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload
confirm
debian DSA-3086
fulldisc 20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload
mandriva
  • MDVSA-2014:240
  • MDVSA-2015:125
misc http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html
suse openSUSE-SU-2015:0284
ubuntu USN-2433-1
xf tcpdump-cve20148767-dos(98765)
Last major update 30-10-2018 - 16:27
Published 20-11-2014 - 17:50
Last modified 30-10-2018 - 16:27
Back to Top