低危 在ospf6.c中的ospf6_print_lshdr()函数中进行缓冲区读操作

CVE编号

CVE-2018-14880

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-10-04
漏洞描述
在4.9.3之前的tcpdump中的OSPFv3解析器在print-ospf6.c:ospf6_print_lshdr()中有一个缓冲区过度读取。
解决建议
厂商已发布了漏洞修复程序,请及时关注更新:
https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9/CHANGES
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
11.5.2
Up to
(including)
11.6.5
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
12.1.0
Up to
(including)
12.1.5
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
13.1.0
Up to
(including)
13.1.3
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
14.0.0
Up to
(including)
14.1.2
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
15.0.0
Up to
(including)
15.0.1
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
5.2.0
Up to
(including)
5.4.0
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
6.0.0
Up to
(including)
6.1.0
运行在以下环境
应用 f5 big-iq_centralized_management 7.0.0 -
运行在以下环境
应用 f5 enterprise_manager 3.1.1 -
运行在以下环境
应用 f5 iworkflow 2.3.0 -
运行在以下环境
应用 f5 traffix_sdc * From
(including)
5.0.0
Up to
(including)
5.1.0
运行在以下环境
应用 tcpdump tcpdump * Up to
(excluding)
4.9.3
运行在以下环境
系统 alpine_3.10 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.11 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.12 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.13 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.14 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.15 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.16 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.17 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.18 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.19 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 alpine_3.9 tcpdump * Up to
(excluding)
4.9.3-r0
运行在以下环境
系统 apple mac_os_x * Up to
(excluding)
10.15.2
运行在以下环境
系统 debian debian_linux 10.0 -
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 tcpdump * Up to
(excluding)
4.9.3-1~deb10u1
运行在以下环境
系统 debian_11 tcpdump * Up to
(excluding)
4.9.3-1
运行在以下环境
系统 debian_12 tcpdump * Up to
(excluding)
4.9.3-1
运行在以下环境
系统 debian_8 tcpdump * Up to
(excluding)
4.9.0-1~deb8u1
运行在以下环境
系统 debian_9 tcpdump * Up to
(excluding)
4.9.3-1~deb9u1
运行在以下环境
系统 fedoraproject fedora 29 -
运行在以下环境
系统 fedoraproject fedora 30 -
运行在以下环境
系统 fedoraproject fedora 31 -
运行在以下环境
系统 fedora_29 tcpdump * Up to
(excluding)
4.9.3-1.fc29
运行在以下环境
系统 fedora_30 tcpdump * Up to
(excluding)
4.9.3-1.fc30
运行在以下环境
系统 fedora_31 tcpdump * Up to
(excluding)
4.9.3-1.fc31
运行在以下环境
系统 opensuse leap 15.0 -
运行在以下环境
系统 opensuse leap 15.1 -
运行在以下环境
系统 opensuse_Leap_15.0 tcpdump * Up to
(excluding)
4.9.2-lp150.10.1
运行在以下环境
系统 opensuse_Leap_15.1 tcpdump * Up to
(excluding)
4.9.2-lp151.4.6.1
运行在以下环境
系统 oracle_8 tcpdump * Up to
(excluding)
4.9.3-1.el8
运行在以下环境
系统 redhat enterprise_linux 7.0 -
运行在以下环境
系统 redhat enterprise_linux 8.0 -
运行在以下环境
系统 redhat_8 tcpdump * Up to
(excluding)
4.9.3-1.el8
运行在以下环境
系统 rocky_linux_8 tcpdump * Up to
(excluding)
14.9.3-1.el8
运行在以下环境
系统 suse_12_SP5 tcpdump * Up to
(excluding)
4.9.2-14.17.1
运行在以下环境
系统 ubuntu_16.04 tcpdump * Up to
(excluding)
4.9.3-0ubuntu0.16.04.1
运行在以下环境
系统 ubuntu_18.04 tcpdump * Up to
(excluding)
4.9.3-0ubuntu0.18.04.1
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-125 跨界内存读
阿里云安全产品覆盖情况