Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2018-14879

Disclosure Date: October 03, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.0 High
Impact Score:
5.9
Exploitability Score:
1
Vector:
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apple,
  • debian,
  • f5,
  • fedoraproject,
  • opensuse,
  • redhat,
  • tcpdump

Products

  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • fedora 29,
  • fedora 30,
  • fedora 31,
  • leap 15.0,
  • leap 15.1,
  • mac os x,
  • tcpdump,
  • traffix signaling delivery controller

References

Advisory

Additional Info

Technical Analysis