Executive Summary

Informations
Name CVE-2018-14463 First vendor Publication 2019-10-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 3
Application 3
Os 185
Os 3
Os 3
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Oct/28
CONFIRM https://github.com/the-tcpdump-group/tcpdump/commit/3de07c772166b7e8e8bb4b9d1...
https://security.netapp.com/advisory/ntap-20200120-0001/
https://support.apple.com/kb/HT210788
DEBIAN https://www.debian.org/security/2019/dsa-4547
FULLDISC http://seclists.org/fulldisclosure/2019/Dec/26
MISC https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES
MLIST https://lists.debian.org/debian-lts-announce/2019/10/msg00015.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00053.html
UBUNTU https://usn.ubuntu.com/4252-1/
https://usn.ubuntu.com/4252-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:39:08
  • Multiple Updates
2023-08-16 21:28:37
  • Multiple Updates
2023-05-17 01:39:36
  • Multiple Updates
2022-08-27 12:36:39
  • Multiple Updates
2022-03-31 12:33:06
  • Multiple Updates
2022-02-21 12:32:39
  • Multiple Updates
2022-01-13 01:31:00
  • Multiple Updates
2022-01-06 01:31:10
  • Multiple Updates
2022-01-05 01:30:54
  • Multiple Updates
2021-09-16 01:28:43
  • Multiple Updates
2021-09-15 01:28:35
  • Multiple Updates
2021-05-26 01:26:33
  • Multiple Updates
2021-05-05 01:29:07
  • Multiple Updates
2021-05-04 13:09:36
  • Multiple Updates
2021-04-22 02:23:10
  • Multiple Updates
2021-04-09 01:24:40
  • Multiple Updates
2021-04-08 01:24:28
  • Multiple Updates
2020-05-24 01:24:05
  • Multiple Updates
2020-05-23 02:11:24
  • Multiple Updates
2020-05-23 01:07:35
  • Multiple Updates
2019-10-12 05:20:12
  • Multiple Updates
2019-10-08 17:20:05
  • Multiple Updates
2019-10-03 21:20:30
  • First insertion