CVE-2014-8769

tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:tcpdump:3.9.3:*:*:*:*:*:*:*

Information

Published : 2014-11-20 09:50

Updated : 2018-10-09 12:54


NVD link : CVE-2014-8769

Mitre link : CVE-2014-8769


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

redhat

  • tcpdump