ghsa-rfvv-px5p-7fmg
Vulnerability from github
Published
2022-05-14 02:50
Modified
2022-05-14 02:50
VLAI Severity ?
Details
tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
{ "affected": [], "aliases": [ "CVE-2014-8769" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-11-20T17:50:00Z", "severity": "MODERATE" }, "details": "tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.", "id": "GHSA-rfvv-px5p-7fmg", "modified": "2022-05-14T02:50:27Z", "published": "2022-05-14T02:50:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8769" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98764" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT205031" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0503.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Output.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2014/Nov/49" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3086" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:240" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/534009/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/71153" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2433-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…