ID CVE-2019-1010220
Summary tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved Frame Pointer, Return Address etc. on stack. The component is: line 234: "ND_PRINT((ndo, "%s", buf));", in function named "print_prefix", in "print-hncp.c". The attack vector is: The victim must open a specially crafted pcap file.
References
Vulnerable Configurations
  • cpe:2.3:a:tcpdump:tcpdump:4.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tcpdump:tcpdump:4.9.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-08-2019 - 18:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
fedora
  • FEDORA-2019-6db0d5b9d9
  • FEDORA-2019-85d92df70f
  • FEDORA-2019-d06bc63433
misc
suse
  • openSUSE-SU-2019:1964
  • openSUSE-SU-2019:2344
  • openSUSE-SU-2019:2348
ubuntu
  • USN-4252-1
  • USN-4252-2
Last major update 20-08-2019 - 18:15
Published 22-07-2019 - 18:15
Last modified 20-08-2019 - 18:15
Back to Top