CVE-2014-8767

Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*
OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-20 17:50

Updated : 2024-02-28 12:20


NVD link : CVE-2014-8767

Mitre link : CVE-2014-8767

CVE.ORG link : CVE-2014-8767


JSON object : View

Products Affected

opensuse

  • opensuse

redhat

  • tcpdump
CWE
CWE-189

Numeric Errors