CVE-2007-3798

Public Exploit

Description

Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.

Category

9.8
CVSS
Severity: Critical
CVSS 3.1 •
CVSS 2.0 •
EPSS 74.40% Top 5%
Vendor Advisory redhat.com Vendor Advisory novell.com Vendor Advisory slackware.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory apple.com Vendor Advisory trustix.org Vendor Advisory freebsd.org Vendor Advisory turbolinux.com Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory gentoo.org Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory vupen.com Vendor Advisory vupen.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.redhat.com/support/errata/RHSA-2007-0387.html vendor advisory broken link
http://secunia.com/advisories/26231 broken link third party advisory vendor advisory
http://www.novell.com/linux/security/advisories/2007_16_sr.html vendor advisory broken link
http://www.vupen.com/english/advisories/2007/4238 vdb entry broken link vendor advisory
http://www.us-cert.gov/cas/techalerts/TA07-352A.html us government resource third party advisory broken link
http://secunia.com/advisories/26168 broken link third party advisory vendor advisory
http://secunia.com/advisories/27580 broken link third party advisory vendor advisory
http://secunia.com/advisories/28136 broken link third party advisory vendor advisory
http://secunia.com/advisories/26286 broken link third party advisory vendor advisory
http://www.digit-labs.org/files/exploits/private/tcpdump-bgp.c exploit
http://bugs.gentoo.org/show_bug.cgi?id=184815 third party advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.449313 mailing list patch vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:148 third party advisory vendor advisory
http://www.securitytracker.com/id?1018434 vdb entry third party advisory broken link
http://www.redhat.com/support/errata/RHSA-2007-0368.html vendor advisory broken link
http://secunia.com/advisories/26263 broken link third party advisory vendor advisory
http://www.securityfocus.com/archive/1/474225/100/0/threaded mailing list vdb entry third party advisory broken link
http://secunia.com/advisories/26223 broken link third party advisory vendor advisory
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html mailing list vendor advisory
http://www.trustix.org/errata/2007/0023/ vendor advisory broken link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9771 vdb entry signature broken link
http://security.freebsd.org/advisories/FreeBSD-SA-07:06.tcpdump.asc third party advisory vendor advisory
http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12 broken link
http://docs.info.apple.com/article.html?artnum=307179 broken link
http://secunia.com/advisories/26395 broken link third party advisory vendor advisory
http://secunia.com/advisories/26266 broken link third party advisory vendor advisory
http://www.turbolinux.com/security/2007/TLSA-2007-46.txt vendor advisory broken link
http://secunia.com/advisories/26521 broken link third party advisory vendor advisory
http://www.vupen.com/english/advisories/2007/2578 vdb entry broken link vendor advisory
http://secunia.com/advisories/26404 broken link third party advisory vendor advisory
http://secunia.com/advisories/26135 broken link third party advisory vendor advisory
http://www.ubuntu.com/usn/usn-492-1 third party advisory vendor advisory
http://www.debian.org/security/2007/dsa-1353 third party advisory vendor advisory
http://security.gentoo.org/glsa/glsa-200707-14.xml third party advisory vendor advisory
http://www.securityfocus.com/bid/24965 vdb entry third party advisory broken link

Frequently Asked Questions

What is the severity of CVE-2007-3798?
CVE-2007-3798 has been scored as a critical severity vulnerability.
How to fix CVE-2007-3798?
To fix CVE-2007-3798, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2007-3798 being actively exploited in the wild?
It is possible that CVE-2007-3798 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~74% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.