Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 11:45:09 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.25

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-1218

Original release date:03/02/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (05/11/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232347 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA07-352A
Name: TA07-352A
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1100
External Source: MISC
Name: https://bugs.gentoo.org/show_bug.cgi?id=168916
Type: Advisory
External Source: XF
Name: tcpdump-print80211c-bo(32749)
External Source: UBUNTU
Name: USN-429-1
External Source: TURBO
Name: TLSA-2007-46
External Source: SECTRACK
Name: 1017717
External Source: BID
Name: 22772
External Source: REDHAT
Name: RHSA-2007:0387
External Source: REDHAT
Name: RHSA-2007:0368
External Source: OSVDB
Name: 32427
External Source: MANDRIVA
Name: MDKSA-2007:155
External Source: MANDRIVA
Name: MDKSA-2007:056
External Source: VUPEN
Name: ADV-2007-4238
Type: Advisory
External Source: VUPEN
Name: ADV-2007-0793
Type: Advisory
External Source: DEBIAN
Name: DSA-1272
External Source: SECUNIA
Name: 28136
Type: Advisory
External Source: SECUNIA
Name: 27580
Type: Advisory
External Source: SECUNIA
Name: 24610
Type: Advisory
External Source: SECUNIA
Name: 24583
Type: Advisory
External Source: SECUNIA
Name: 24451
Type: Advisory
External Source: SECUNIA
Name: 24423
Type: Advisory
External Source: SECUNIA
Name: 24354
Type: Advisory
External Source: SECUNIA
Name: 24318
Type: Advisory
External Source: FULLDISC
Name: 20070301 tcpdump: off-by-one heap overflow in 802.11 printer
External Source: APPLE
Name: APPLE-SA-2007-12-17
External Source: MANDRIVA
Name: MDKSA-2007:056
External Source: FEDORA
Name: FEDORA-2007-348
External Source: FEDORA
Name: FEDORA-2007-347
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=307179
External Source: MISC
Name: http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c?r1=1.31.2.11&r2=1.31.2.12
External Source: CONFIRM
Name: http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:tcpdump:tcpdump:3.9.5 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)