9.8
CVSSv3

CVE-2007-3798

Published: 16/07/2007 Updated: 12/01/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and previous versions allows remote malicious users to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.

Vulnerable Product Search on Vulmon Subscribe to Product

tcpdump tcpdump

canonical ubuntu linux 7.04

canonical ubuntu linux 6.10

canonical ubuntu linux 6.06

debian debian linux 3.1

debian debian linux 4.0

slackware slackware 9.0

slackware slackware 9.1

slackware slackware 10.0

slackware slackware 10.1

slackware slackware 10.2

slackware slackware 11.0

slackware slackware 12.0

freebsd freebsd 6.2

freebsd freebsd

freebsd freebsd 6.1

freebsd freebsd 5.5

apple mac os x server

apple mac os x

Vendor Advisories

Debian Bug report logs - #434030 [CVE-2007-3798] Remote integer overflow vulnerabilty in print-bgpc Package: tcpdump; Maintainer for tcpdump is Romain Francoise <rfrancoise@debianorg>; Source for tcpdump is src:tcpdump (PTS, buildd, popcon) Reported by: Daniel Leidert <danielleidert@wgddde> Date: Sat, 21 Jul 2007 ...
A flaw was discovered in the BGP dissector of tcpdump Remote attackers could send specially crafted packets and execute arbitrary code with user privileges ...
It was discovered that an integer overflow in the BGP dissector of tcpdump, a powerful tool for network monitoring and data acquisition, may lead to the execution of arbitrary code For the oldstable distribution (sarge) this problem has been fixed in version 383-5sarge3 For the stable distribution (etch) this problem has been fixed in version 3 ...

Exploits

source: wwwsecurityfocuscom/bid/24965/info The 'tcpdump' utility is prone to an integer-underflow vulnerability because it fails to bounds-check user-supplied input before copying it into an insufficiently sized memory buffer An attacker can exploit this issue to execute arbitrary malicious code in the context of the user running the af ...

References

CWE-252http://bugs.gentoo.org/show_bug.cgi?id=184815http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12http://www.digit-labs.org/files/exploits/private/tcpdump-bgp.chttp://www.debian.org/security/2007/dsa-1353http://security.freebsd.org/advisories/FreeBSD-SA-07:06.tcpdump.aschttp://security.gentoo.org/glsa/glsa-200707-14.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:148http://www.redhat.com/support/errata/RHSA-2007-0368.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0387.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.449313http://www.novell.com/linux/security/advisories/2007_16_sr.htmlhttp://www.trustix.org/errata/2007/0023/http://www.turbolinux.com/security/2007/TLSA-2007-46.txthttp://www.ubuntu.com/usn/usn-492-1http://www.securityfocus.com/bid/24965http://www.securitytracker.com/id?1018434http://secunia.com/advisories/26135http://secunia.com/advisories/26168http://secunia.com/advisories/26223http://secunia.com/advisories/26266http://secunia.com/advisories/26231http://secunia.com/advisories/26286http://secunia.com/advisories/26263http://secunia.com/advisories/26404http://secunia.com/advisories/26395http://secunia.com/advisories/26521http://secunia.com/advisories/27580http://docs.info.apple.com/article.html?artnum=307179http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-352A.htmlhttp://secunia.com/advisories/28136http://www.vupen.com/english/advisories/2007/4238http://www.vupen.com/english/advisories/2007/2578https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9771http://www.securityfocus.com/archive/1/474225/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=434030https://usn.ubuntu.com/492-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/30319/