CVE
- Id
- 24575
- CVE No.
- CVE-2007-1218
- Status
- Candidate
- Description
- Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.
- Phase
- Assigned (20070302)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
242382 | 24575 | CVE-2007-1218 | FULLDISC:20070301 tcpdump: off-by-one heap overflow in 802.11 printer | View |
242383 | 24575 | CVE-2007-1218 | URL:http://seclists.org/fulldisclosure/2007/Mar/0003.html | View |
242384 | 24575 | CVE-2007-1218 | MISC:http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c?r1=1.31.2.11&r2=1.31.2.12 | View |
242385 | 24575 | CVE-2007-1218 | CONFIRM:https://issues.rpath.com/browse/RPL-1100 | View |
242386 | 24575 | CVE-2007-1218 | MISC:https://bugs.gentoo.org/show_bug.cgi?id=168916 | View |
242387 | 24575 | CVE-2007-1218 | CONFIRM:http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c | View |
242388 | 24575 | CVE-2007-1218 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307179 | View |
242389 | 24575 | CVE-2007-1218 | APPLE:APPLE-SA-2007-12-17 | View |
242390 | 24575 | CVE-2007-1218 | URL:http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html | View |
242391 | 24575 | CVE-2007-1218 | DEBIAN:DSA-1272 | View |
242392 | 24575 | CVE-2007-1218 | URL:http://www.debian.org/security/2007/dsa-1272 | View |
242393 | 24575 | CVE-2007-1218 | FEDORA:FEDORA-2007-347 | View |
242394 | 24575 | CVE-2007-1218 | URL:http://fedoranews.org/cms/node/2798 | View |
242395 | 24575 | CVE-2007-1218 | FEDORA:FEDORA-2007-348 | View |
242396 | 24575 | CVE-2007-1218 | URL:http://fedoranews.org/cms/node/2799 | View |
242397 | 24575 | CVE-2007-1218 | MANDRIVA:MDKSA-2007:056 | View |
242398 | 24575 | CVE-2007-1218 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:056 | View |
242399 | 24575 | CVE-2007-1218 | MANDRIVA:MDKSA-2007:155 | View |
242400 | 24575 | CVE-2007-1218 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:155 | View |
242401 | 24575 | CVE-2007-1218 | REDHAT:RHSA-2007:0368 | View |
242402 | 24575 | CVE-2007-1218 | URL:http://www.redhat.com/support/errata/RHSA-2007-0368.html | View |
242403 | 24575 | CVE-2007-1218 | REDHAT:RHSA-2007:0387 | View |
242404 | 24575 | CVE-2007-1218 | URL:http://www.redhat.com/support/errata/RHSA-2007-0387.html | View |
242405 | 24575 | CVE-2007-1218 | TURBO:TLSA-2007-46 | View |
242406 | 24575 | CVE-2007-1218 | URL:http://www.turbolinux.com/security/2007/TLSA-2007-46.txt | View |
242407 | 24575 | CVE-2007-1218 | UBUNTU:USN-429-1 | View |
242408 | 24575 | CVE-2007-1218 | URL:http://www.ubuntu.com/usn/usn-429-1 | View |
242409 | 24575 | CVE-2007-1218 | CERT:TA07-352A | View |
242410 | 24575 | CVE-2007-1218 | URL:http://www.us-cert.gov/cas/techalerts/TA07-352A.html | View |
242411 | 24575 | CVE-2007-1218 | BID:22772 | View |
242412 | 24575 | CVE-2007-1218 | URL:http://www.securityfocus.com/bid/22772 | View |
242413 | 24575 | CVE-2007-1218 | OVAL:oval:org.mitre.oval:def:9520 | View |
242414 | 24575 | CVE-2007-1218 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9520 | View |
242415 | 24575 | CVE-2007-1218 | VUPEN:ADV-2007-0793 | View |
242416 | 24575 | CVE-2007-1218 | URL:http://www.vupen.com/english/advisories/2007/0793 | View |
242417 | 24575 | CVE-2007-1218 | VUPEN:ADV-2007-4238 | View |
242418 | 24575 | CVE-2007-1218 | URL:http://www.vupen.com/english/advisories/2007/4238 | View |
242419 | 24575 | CVE-2007-1218 | OSVDB:32427 | View |
242420 | 24575 | CVE-2007-1218 | URL:http://www.osvdb.org/32427 | View |
242421 | 24575 | CVE-2007-1218 | SECTRACK:1017717 | View |
242422 | 24575 | CVE-2007-1218 | URL:http://www.securitytracker.com/id?1017717 | View |
242423 | 24575 | CVE-2007-1218 | SECUNIA:24318 | View |
242424 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24318 | View |
242425 | 24575 | CVE-2007-1218 | SECUNIA:24354 | View |
242426 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24354 | View |
242427 | 24575 | CVE-2007-1218 | SECUNIA:24423 | View |
242428 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24423 | View |
242429 | 24575 | CVE-2007-1218 | SECUNIA:24451 | View |
242430 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24451 | View |
242431 | 24575 | CVE-2007-1218 | SECUNIA:24583 | View |
242432 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24583 | View |
242433 | 24575 | CVE-2007-1218 | SECUNIA:24610 | View |
242434 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/24610 | View |
242435 | 24575 | CVE-2007-1218 | SECUNIA:27580 | View |
242436 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/27580 | View |
242437 | 24575 | CVE-2007-1218 | SECUNIA:28136 | View |
242438 | 24575 | CVE-2007-1218 | URL:http://secunia.com/advisories/28136 | View |
242439 | 24575 | CVE-2007-1218 | XF:tcpdump-print80211c-bo(32749) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
54756 | JVNDB-2007-003448 | Microsoft Xbox 360 カーネルの Hypervisor における任意のコードを実行される脆弱性 | Microsoft Xbox 360 カーネルの Hypervisor は、システムコールディスパッチャに渡されたパラメータを適切に検証しないため、コード符号化の要件を回避される、および任意のコードを実行される脆弱性が存在します。 | CVE-2007-1220 | 24575 | 6.2 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-003448.html | View |