6.8
MEDIUM
CVE-2007-1218
Tcpdump Off-by-One Buffer Overflow
Description

Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.

INFO

Published Date :

March 2, 2007, 9:18 p.m.

Last Modified :

Oct. 11, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-1218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tcpdump tcpdump
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-1218.

URL Resource
http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c
http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-802_11.c?r1=1.31.2.11&r2=1.31.2.12
http://docs.info.apple.com/article.html?artnum=307179
http://fedoranews.org/cms/node/2798
http://fedoranews.org/cms/node/2799
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://seclists.org/fulldisclosure/2007/Mar/0003.html
http://secunia.com/advisories/24318 Vendor Advisory
http://secunia.com/advisories/24354 Vendor Advisory
http://secunia.com/advisories/24423 Vendor Advisory
http://secunia.com/advisories/24451 Vendor Advisory
http://secunia.com/advisories/24583 Vendor Advisory
http://secunia.com/advisories/24610 Vendor Advisory
http://secunia.com/advisories/27580 Vendor Advisory
http://secunia.com/advisories/28136 Vendor Advisory
http://www.debian.org/security/2007/dsa-1272
http://www.mandriva.com/security/advisories?name=MDKSA-2007:056
http://www.mandriva.com/security/advisories?name=MDKSA-2007:155
http://www.osvdb.org/32427
http://www.redhat.com/support/errata/RHSA-2007-0368.html
http://www.redhat.com/support/errata/RHSA-2007-0387.html
http://www.securityfocus.com/bid/22772
http://www.securitytracker.com/id?1017717
http://www.turbolinux.com/security/2007/TLSA-2007-46.txt
http://www.ubuntu.com/usn/usn-429-1
http://www.us-cert.gov/cas/techalerts/TA07-352A.html US Government Resource
http://www.vupen.com/english/advisories/2007/0793
http://www.vupen.com/english/advisories/2007/4238
https://bugs.gentoo.org/show_bug.cgi?id=168916 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/32749
https://issues.rpath.com/browse/RPL-1100
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9520

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-1218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-1218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9520 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9520 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32749 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32749 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 06, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.87 }} 0.88%

score

0.92840

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability