#VU16161 Stack-based buffer over-read in Tcpdump


Published: 2018-11-27 | Updated: 2023-01-01

Vulnerability identifier: #VU16161

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-19519

CWE-ID: CWE-126

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Tcpdump
Server applications / DLP, anti-spam, sniffers

Vendor: Tcpdump.org

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information or cause DoS condition.

The vulnerability exists in the print_prefix function, as defined in the print-hncp.c source code file of the affected software due to insufficient initialization of the buf variable. A remote attacker can trick the victim into execution of the tcpdumpcommand on a .pcap file that submits malicious input, trigger a stack-based buffer overread and access sensitive memory information or cause a DoS condition. 

Mitigation
Install update from vendor's website.

Vulnerable software versions

Tcpdump: 4.9.2


External links
http://github.com/zyingp/temp/blob/master/tcpdump.md


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability