Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=184815 cve-icon cve-icon
http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307179 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/26135 cve-icon cve-icon
http://secunia.com/advisories/26168 cve-icon cve-icon
http://secunia.com/advisories/26223 cve-icon cve-icon
http://secunia.com/advisories/26231 cve-icon cve-icon
http://secunia.com/advisories/26263 cve-icon cve-icon
http://secunia.com/advisories/26266 cve-icon cve-icon
http://secunia.com/advisories/26286 cve-icon cve-icon
http://secunia.com/advisories/26395 cve-icon cve-icon
http://secunia.com/advisories/26404 cve-icon cve-icon
http://secunia.com/advisories/26521 cve-icon cve-icon
http://secunia.com/advisories/27580 cve-icon cve-icon
http://secunia.com/advisories/28136 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:06.tcpdump.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200707-14.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.449313 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1353 cve-icon cve-icon
http://www.digit-labs.org/files/exploits/private/tcpdump-bgp.c cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:148 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_16_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0368.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0387.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/474225/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/24965 cve-icon cve-icon
http://www.securitytracker.com/id?1018434 cve-icon cve-icon
http://www.trustix.org/errata/2007/0023/ cve-icon cve-icon
http://www.turbolinux.com/security/2007/TLSA-2007-46.txt cve-icon cve-icon
http://www.ubuntu.com/usn/usn-492-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-352A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2578 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4238 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3798 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9771 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3798 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-07-16T22:00:00

Updated: 2024-08-07T14:28:52.458Z

Reserved: 2007-07-16T00:00:00

Link: CVE-2007-3798

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-07-16T22:30:00.000

Modified: 2024-01-12T22:06:03.783

Link: CVE-2007-3798

cve-icon Redhat

Severity : Low

Publid Date: 2007-07-10T00:00:00Z

Links: CVE-2007-3798 - Bugzilla