7.5
HIGH
CVE-2015-2155
Tcpdump Force Printer Buffer Overflow Carl Werner
Description

The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

INFO

Published Date :

March 24, 2015, 5:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-2155 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Oracle solaris
1 Tcpdump tcpdump

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2155 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2155 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534829/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/534829/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1871 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2580-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201510-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73021 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:182 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:182 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1201798 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1201798 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0114.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0114.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 Broken Link
    Changed Reference Type http://www.debian.org/security/2015/dsa-3193 No Types Assigned http://www.debian.org/security/2015/dsa-3193 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/534829/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/534829/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031937 No Types Assigned http://www.securitytracker.com/id/1031937 Third Party Advisory, VDB Entry
  • CVE Translated by [email protected]

    Oct. 20, 2016

    Action Type Old Value New Value
    Removed Translation La impresora de pantalla de forces en tcpdump anterior a 4.7.2 permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de vectores no especificados.
    Added Translation La impresora de fuerza en tcpdump en versiones anteriores a 4.7.2 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de vectores no especificados.
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:182
    Added Reference http://advisories.mageia.org/MGASA-2015-0114.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:125
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html
  • CVE Modified by [email protected]

    Mar. 27, 2015

    Action Type Old Value New Value
    Changed Description The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) ans possibly execute arbitrary code via unspecified vectors. The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
    Added Reference http://www.securitytracker.com/id/1031937
  • Modified Analysis by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:tcpdump:tcpdump:4.7.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2155 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2155 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.62 }} -0.13%

score

0.90513

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability