Stack-based Buffer Over-read Vulnerability in tcpdump 4.9.2

Stack-based Buffer Over-read Vulnerability in tcpdump 4.9.2

CVE-2018-19519 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

In tcpdump 4.9.2, a stack-based buffer over-read exists in the print_prefix function of print-hncp.c via crafted packet data because of missing initialization.

Learn more about our Web Application Penetration Testing UK.