[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.5] tcpdump: Multiple vulnerabilities (Various CVEs)

ID: oval:org.secpod.oval:def:1800899Date: (C)2018-03-28   (M)2023-11-10
Class: PATCHFamily: unix




CVE-2016-7922 The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print. CVE-2016-7923 The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print. CVE-2016-7924 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print. CVE-2016-7925 The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print. CVE-2016-7926 The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow inprint-ether.c:ethertype_print. CVE-2016-7927 The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow inprint-802_11.c:ieee802_11_radio_print. CVE-2016-7928 The IPComp parser in tcpdump before 4.9.0 has a buffer overflow inprint-ipcomp.c:ipcomp_print. CVE-2016-7929 The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header. CVE-2016-7930 The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow inprint-llc.c:llc_print. CVE-2016-7931 The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print. CVE-2016-7932 The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum. CVE-2016-7933 The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print. CVE-2016-7934 The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print. CVE-2016-7935 The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print. CVE-2016-7936 The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print. CVE-2016-7937 The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print. CVE-2016-7938 The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow inprint-zeromq.c:zmtp1_print_frame. CVE-2016-7939 The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions. CVE-2016-7940 The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. CVE-2016-7973 The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow inprint-atalk.c, multiple functions. CVE-2016-7974 The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions. CVE-2016-7975 The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print. CVE-2016-7983 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow inprint-bootp.c:bootp_print. CVE-2016-7984 The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print. CVE-2016-7985 The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow inprint-calm-fast.c:calm_fast_print. CVE-2016-7986 The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflowin print-geonet.c, multiple functions. CVE-2016-7992 The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print. CVE-2016-7993 A bug in util-print.c:relts_print in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers . CVE-2016-8574 The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow inprint-fr.c:frf15_print. CVE-2016-8575 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow inprint-fr.c:q933_print, a different vulnerability than CVE-2017-5482. CVE-2017-5202 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow inprint-isoclns.c:clnp_print. CVE-2017-5203 The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow inprint-bootp.c:bootp_print. CVE-2017-5204 The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print. CVE-2017-5205 The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow inprint-isakmp.c:ikev2_e_print. CVE-2017-5341 The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print. CVE-2017-5342 In tcpdump before 4.9.0, a bug in multiple protocol parsers could cause a buffer overflow inprint-ether.c:ether_print. CVE-2017-5482 The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow inprint-fr.c:q933_print, a different vulnerability than CVE-2016-8575. CVE-2017-5483 The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse. CVE-2017-5484 The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print. CVE-2017-5485 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow inaddrtoname.c:lookup_nsap. CVE-2017-5486 The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow inprint-isoclns.c:clnp_print.

Platform:
Alpine Linux 3.5
Product:
tcpdump
Reference:
6812
CVE-2016-7922
CVE-2016-7923
CVE-2016-7924
CVE-2016-7925
CVE-2016-7926
CVE-2016-7927
CVE-2016-7928
CVE-2016-7929
CVE-2016-7930
CVE-2016-7931
CVE-2016-7932
CVE-2016-7933
CVE-2016-7934
CVE-2016-7935
CVE-2016-7936
CVE-2016-7937
CVE-2016-7938
CVE-2016-7939
CVE-2016-7940
CVE-2016-7973
CVE-2016-7974
CVE-2016-7975
CVE-2016-7983
CVE-2016-7984
CVE-2016-7985
CVE-2016-7986
CVE-2016-7992
CVE-2016-7993
CVE-2016-8574
CVE-2016-8575
CVE-2017-5482
CVE-2017-5202
CVE-2017-5203
CVE-2017-5204
CVE-2017-5205
CVE-2017-5341
CVE-2017-5342
CVE-2017-5483
CVE-2017-5484
CVE-2017-5485
CVE-2017-5486
CVE    41
CVE-2016-7985
CVE-2016-7986
CVE-2016-7983
CVE-2016-7940
...
CPE    2
cpe:/a:redhat:tcpdump
cpe:/o:alpinelinux:alpine_linux:3.5

© SecPod Technologies