Vulnerabilities > Tcpdump

DATE CVE VULNERABILITY TITLE RISK
2019-10-03 CVE-2018-14462 Out-of-bounds Read vulnerability in multiple products
The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().
7.5
2019-10-03 CVE-2018-14461 Out-of-bounds Read vulnerability in multiple products
The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().
7.5
2019-10-03 CVE-2018-10105 Improper Input Validation vulnerability in Tcpdump
tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2).
network
low complexity
tcpdump CWE-20
critical
9.8
2019-10-03 CVE-2018-10103 Improper Input Validation vulnerability in Tcpdump
tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2).
network
low complexity
tcpdump CWE-20
critical
9.8
2019-07-22 CVE-2019-1010220 Out-of-bounds Read vulnerability in Tcpdump 4.9.2
tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read.
local
low complexity
tcpdump CWE-125
3.3
2018-11-25 CVE-2018-19519 Missing Initialization of Resource vulnerability in Tcpdump 4.9.2
In tcpdump 4.9.2, a stack-based buffer over-read exists in the print_prefix function of print-hncp.c via crafted packet data because of missing initialization.
local
low complexity
tcpdump CWE-909
5.5
2017-11-13 CVE-2017-16808 Out-of-bounds Read vulnerability in Tcpdump 4.9.2
tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_print in print-aoe.c and lookup_emem in addrtoname.c.
local
low complexity
tcpdump CWE-125
5.5
2017-10-20 CVE-2011-1935 Unspecified vulnerability in Tcpdump Libpcap 1.1.1/1.2.0
pcap-linux.c in libpcap 1.1.1 before commit ea9432fabdf4b33cbc76d9437200e028f1c47c93 when snaplen is set may truncate packets, which might allow remote attackers to send arbitrary data while avoiding detection via crafted packets.
network
low complexity
tcpdump
critical
9.8
2017-09-28 CVE-2015-3138 Improper Input Validation vulnerability in multiple products
print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).
network
low complexity
tcpdump opensuse opensuse-project CWE-20
5.0
2017-09-14 CVE-2017-13725 Out-of-bounds Read vulnerability in multiple products
The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_print().
network
low complexity
tcpdump debian CWE-125
7.5