Vulnerabilites related to tcpdump.org - tcpdump
CVE-2019-1010220 (GCVE-0-2019-1010220)
Vulnerability from cvelistv5
Published
2019-07-22 17:30
Modified
2024-08-05 03:07
Severity ?
EPSS score ?
Summary
tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved Frame Pointer, Return Address etc. on stack. The component is: line 234: "ND_PRINT((ndo, "%s", buf));", in function named "print_prefix", in "print-hncp.c". The attack vector is: The victim must open a specially crafted pcap file.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
tcpdump.org | tcpdump |
Version: 4.9.2 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T03:07:18.432Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.2/print-hncp.c", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/the-tcpdump-group/tcpdump/blob/master/print-hncp.c", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/the-tcpdump-group/tcpdump/commits/master/print-hncp.c", }, { name: "openSUSE-SU-2019:1964", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00065.html", }, { name: "openSUSE-SU-2019:2344", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html", }, { name: "openSUSE-SU-2019:2348", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html", }, { name: "FEDORA-2019-85d92df70f", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/", }, { name: "FEDORA-2019-d06bc63433", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/", }, { name: "FEDORA-2019-6db0d5b9d9", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/", }, { name: "USN-4252-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4252-2/", }, { name: "USN-4252-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4252-1/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "tcpdump", vendor: "tcpdump.org", versions: [ { status: "affected", version: "4.9.2", }, ], }, ], descriptions: [ { lang: "en", value: "tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved Frame Pointer, Return Address etc. on stack. The component is: line 234: \"ND_PRINT((ndo, \"%s\", buf));\", in function named \"print_prefix\", in \"print-hncp.c\". The attack vector is: The victim must open a specially crafted pcap file.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-126", description: "CWE-126: Buffer Over-read", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2020-02-05T03:06:02", orgId: "7556d962-6fb7-411e-85fa-6cd62f095ba8", shortName: "dwf", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.2/print-hncp.c", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/the-tcpdump-group/tcpdump/blob/master/print-hncp.c", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/the-tcpdump-group/tcpdump/commits/master/print-hncp.c", }, { name: "openSUSE-SU-2019:1964", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00065.html", }, { name: "openSUSE-SU-2019:2344", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html", }, { name: "openSUSE-SU-2019:2348", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html", }, { name: "FEDORA-2019-85d92df70f", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/", }, { name: "FEDORA-2019-d06bc63433", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/", }, { name: "FEDORA-2019-6db0d5b9d9", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/", }, { name: "USN-4252-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4252-2/", }, { name: "USN-4252-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4252-1/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve-assign@distributedweaknessfiling.org", ID: "CVE-2019-1010220", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "tcpdump", version: { version_data: [ { version_value: "4.9.2", }, ], }, }, ], }, vendor_name: "tcpdump.org", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "tcpdump.org tcpdump 4.9.2 is affected by: CWE-126: Buffer Over-read. The impact is: May expose Saved Frame Pointer, Return Address etc. on stack. The component is: line 234: \"ND_PRINT((ndo, \"%s\", buf));\", in function named \"print_prefix\", in \"print-hncp.c\". The attack vector is: The victim must open a specially crafted pcap file.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-126: Buffer Over-read", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.2/print-hncp.c", refsource: "MISC", url: "https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.2/print-hncp.c", }, { name: "https://github.com/the-tcpdump-group/tcpdump/blob/master/print-hncp.c", refsource: "MISC", url: "https://github.com/the-tcpdump-group/tcpdump/blob/master/print-hncp.c", }, { name: "https://github.com/the-tcpdump-group/tcpdump/commits/master/print-hncp.c", refsource: "MISC", url: "https://github.com/the-tcpdump-group/tcpdump/commits/master/print-hncp.c", }, { name: "openSUSE-SU-2019:1964", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00065.html", }, { name: "openSUSE-SU-2019:2344", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html", }, { name: "openSUSE-SU-2019:2348", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html", }, { name: "FEDORA-2019-85d92df70f", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R2UDPOSGVJQIYC33SQBXMDXHH4QDSDMU/", }, { name: "FEDORA-2019-d06bc63433", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNYXF3IY2X65IOD422SA6EQUULSGW7FN/", }, { name: "FEDORA-2019-6db0d5b9d9", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62XY42U6HY3H2APR5EHNWCZ7SAQNMMJN/", }, { name: "USN-4252-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4252-2/", }, { name: "USN-4252-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4252-1/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "7556d962-6fb7-411e-85fa-6cd62f095ba8", assignerShortName: "dwf", cveId: "CVE-2019-1010220", datePublished: "2019-07-22T17:30:14", dateReserved: "2019-03-20T00:00:00", dateUpdated: "2024-08-05T03:07:18.432Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }