Lucene search

K
cve[email protected]CVE-2018-14465
HistoryOct 03, 2019 - 4:15 p.m.

CVE-2018-14465

2019-10-0316:15:11
CWE-125
web.nvd.nist.gov
245
cve-2018-14465
buffer over-read
rsvp parser
tcpdump
nvd
security vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().

Affected configurations

NVD
Node
tcpdumptcpdumpRange<4.9.3
Node
f5traffix_signaling_delivery_controllerRange5.0.05.1.0
OR
tcpdumptcpdumpRange<4.9.3
OR
applemac_os_xRange<10.15.2
OR
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
OR
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
OR
opensuseleapMatch15.0
OR
opensuseleapMatch15.1
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
CPENameOperatorVersion
tcpdump:tcpdumptcpdumplt4.9.3

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.2%