Vulnerability Details : CVE-2017-13034
The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print().
Products affected by CVE-2017-13034
- cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-13034
0.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-13034
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-13034
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-13034
-
https://security.gentoo.org/glsa/201709-23
Tcpdump: Multiple vulnerabilities (GLSA 201709-23) — Gentoo security
-
http://www.debian.org/security/2017/dsa-3971
Debian -- Security Information -- DSA-3971-1 tcpdump
-
https://access.redhat.com/errata/RHEA-2018:0705
RHEA-2018:0705 - Product Enhancement Advisory - Red Hat Customer Portal
-
http://www.tcpdump.org/tcpdump-changes.txt
Vendor Advisory
-
https://support.apple.com/HT208221
About the security content of macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan - Apple Support
-
https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41
CVE-2017-13034/PGM: Add a bounds check. · the-tcpdump-group/tcpdump@da6f1a6 · GitHubIssue Tracking;Patch;Third Party Advisory
-
http://www.securitytracker.com/id/1039307
Tcpdump Multiple Flaws Let Remote Users View Potentially Sensitive Information, Deny Service, and Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
Jump to