Description

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating memory.

INFO

Published Date :

Oct. 3, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-15165 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-15165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
1 Tcpdump libpcap
2 Tcpdump tcpdump
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Oracle communications_operations_monitor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15165.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00052.html Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Dec/26 Issue Tracking Mailing List Third Party Advisory
https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.9/CHANGES Product Release Notes
https://github.com/the-tcpdump-group/libpcap/commit/87d6bef033062f969e70fa40c43dfd945d5a20ab Patch Third Party Advisory
https://github.com/the-tcpdump-group/libpcap/commit/a5a36d9e82dde7265e38fe1f87b7f11c461c29f6 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/10/msg00031.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/
https://seclists.org/bugtraq/2019/Dec/23 Mailing List Third Party Advisory
https://support.apple.com/kb/HT210785 Third Party Advisory
https://support.apple.com/kb/HT210788 Third Party Advisory
https://support.apple.com/kb/HT210789 Third Party Advisory
https://support.apple.com/kb/HT210790 Third Party Advisory
https://usn.ubuntu.com/4221-1/ Third Party Advisory
https://usn.ubuntu.com/4221-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://www.tcpdump.org/public-cve-list.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 weeks, 2 days ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/
  • Modified Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2019/Dec/26 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/23 No Types Assigned https://seclists.org/bugtraq/2019/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT210785 No Types Assigned https://support.apple.com/kb/HT210785 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT210788 No Types Assigned https://support.apple.com/kb/HT210788 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT210789 No Types Assigned https://support.apple.com/kb/HT210789 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT210790 No Types Assigned https://support.apple.com/kb/HT210790 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4221-1/ No Types Assigned https://usn.ubuntu.com/4221-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4221-2/ No Types Assigned https://usn.ubuntu.com/4221-2/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:13.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:13.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13 up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:13.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:watchos:6.1.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00014.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-770
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210790 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT210785 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT210789 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4221-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Dec/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/23 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4221-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210788 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GBIEKWLNIR62KZ5GA7EDXZS52HU6OE5F/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UZTIPUWABYUE5KQOLCKAW65AUUSB7QO6/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5P5K3DQ4TFSZBDB3XN4CZNJNQ3UIF3D3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00052.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00051.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.9/CHANGES No Types Assigned https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.9/CHANGES Product, Release Notes
    Changed Reference Type https://github.com/the-tcpdump-group/libpcap/commit/87d6bef033062f969e70fa40c43dfd945d5a20ab No Types Assigned https://github.com/the-tcpdump-group/libpcap/commit/87d6bef033062f969e70fa40c43dfd945d5a20ab Patch, Third Party Advisory
    Changed Reference Type https://github.com/the-tcpdump-group/libpcap/commit/a5a36d9e82dde7265e38fe1f87b7f11c461c29f6 No Types Assigned https://github.com/the-tcpdump-group/libpcap/commit/a5a36d9e82dde7265e38fe1f87b7f11c461c29f6 Patch, Third Party Advisory
    Changed Reference Type https://www.tcpdump.org/public-cve-list.txt No Types Assigned https://www.tcpdump.org/public-cve-list.txt Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15165 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.81 }} 0.30%

score

0.82013

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability