Executive Summary

Informations
Name CVE-2014-8769 First vendor Publication 2014-11-20
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8769

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28766
 
Oval ID: oval:org.mitre.oval:def:28766
Title: Multiple vulnerabilities in current releases of the IBM SDK,Java Technology Edition
Description: tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
Family: unix Class: vulnerability
Reference(s): CVE-2014-8769
Version: 5
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-557.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1110-1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-125.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-102.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote AIX host is missing a security patch.
File : aix_IV67588.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote AIX host is missing a security patch.
File : aix_IV68992.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote AIX host is missing a security patch.
File : aix_IV68951.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote AIX host is missing a security patch.
File : aix_IV68950.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-146.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-05.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_tcpdump-141215.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-240.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15609.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2433-1.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15549.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3086.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15541.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/71153
BUGTRAQ http://www.securityfocus.com/archive/1/534009/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0503.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2014/dsa-3086
FULLDISC http://seclists.org/fulldisclosure/2014/Nov/49
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:240
http://www.mandriva.com/security/advisories?name=MDVSA-2015:125
MISC http://packetstormsecurity.com/files/129157/tcpdump-4.6.2-AOVD-Unreliable-Out...
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html
UBUNTU http://www.ubuntu.com/usn/USN-2433-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98764

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2021-05-04 12:35:03
  • Multiple Updates
2021-04-22 01:42:37
  • Multiple Updates
2020-05-23 00:42:49
  • Multiple Updates
2018-10-10 00:19:53
  • Multiple Updates
2017-09-08 09:23:14
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-04-28 13:25:10
  • Multiple Updates
2016-10-18 12:04:07
  • Multiple Updates
2016-04-27 01:27:44
  • Multiple Updates
2015-10-18 17:23:00
  • Multiple Updates
2015-08-18 13:34:54
  • Multiple Updates
2015-08-18 09:19:39
  • Multiple Updates
2015-04-03 09:26:56
  • Multiple Updates
2015-04-01 09:26:49
  • Multiple Updates
2015-03-31 13:29:02
  • Multiple Updates
2015-03-27 13:28:46
  • Multiple Updates
2015-03-20 13:28:54
  • Multiple Updates
2015-02-24 09:23:47
  • Multiple Updates
2015-02-17 13:25:05
  • Multiple Updates
2015-02-10 13:24:12
  • Multiple Updates
2014-12-27 13:25:11
  • Multiple Updates
2014-12-16 17:25:49
  • Multiple Updates
2014-12-16 13:25:37
  • Multiple Updates
2014-12-08 21:27:16
  • Multiple Updates
2014-12-08 13:26:24
  • Multiple Updates
2014-12-07 09:26:40
  • Multiple Updates
2014-12-06 13:27:06
  • Multiple Updates
2014-12-05 13:27:05
  • Multiple Updates
2014-11-29 13:27:24
  • Multiple Updates
2014-11-20 21:26:39
  • First insertion