Vulnerabilites related to ethereal_group - ethereal
CVE-2004-0176 (GCVE-0-2004-0176)
Vulnerability from cvelistv5
Published
2004-03-25 05:00
Modified
2024-08-08 00:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#659140", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/659140" }, { "name": "GLSA-200403-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "DSA-511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-511" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "oval:org.mitre.oval:def:10187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.e-matters.de/advisories/032004.html" }, { "name": "6893", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6893" }, { "name": "CLA-2004:835", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "20040323 Advisory 03/2004: Multiple (13) Ethereal remote overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108007072215742\u0026w=2" }, { "name": "VU#864884", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/864884" }, { "name": "oval:org.mitre.oval:def:887", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887" }, { "name": "VU#119876", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/119876" }, { "name": "VU#433596", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/433596" }, { "name": "VU#591820", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/591820" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "VU#644886", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/644886" }, { "name": "ethereal-multiple-dissectors-bo(15569)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15569" }, { "name": "VU#740188", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/740188" }, { "name": "VU#125156", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/125156" }, { "name": "20040416 [OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213710306260\u0026w=2" }, { "name": "VU#931588", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/931588" }, { "name": "oval:org.mitre.oval:def:878", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878" }, { "name": "MDKSA-2004:024", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#659140", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/659140" }, { "name": "GLSA-200403-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "DSA-511", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-511" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "oval:org.mitre.oval:def:10187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.e-matters.de/advisories/032004.html" }, { "name": "6893", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6893" }, { "name": "CLA-2004:835", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "20040323 Advisory 03/2004: Multiple (13) Ethereal remote overflows", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108007072215742\u0026w=2" }, { "name": "VU#864884", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/864884" }, { "name": "oval:org.mitre.oval:def:887", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887" }, { "name": "VU#119876", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/119876" }, { "name": "VU#433596", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/433596" }, { "name": "VU#591820", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/591820" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "VU#644886", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/644886" }, { "name": "ethereal-multiple-dissectors-bo(15569)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15569" }, { "name": "VU#740188", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/740188" }, { "name": "VU#125156", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/125156" }, { "name": "20040416 [OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108213710306260\u0026w=2" }, { "name": "VU#931588", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/931588" }, { "name": "oval:org.mitre.oval:def:878", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878" }, { "name": "MDKSA-2004:024", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0176", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#659140", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/659140" }, { "name": "GLSA-200403-07", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "DSA-511", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-511" }, { "name": "RHSA-2004:136", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "oval:org.mitre.oval:def:10187", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187" }, { "name": "11185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "name": "http://security.e-matters.de/advisories/032004.html", "refsource": "MISC", "url": "http://security.e-matters.de/advisories/032004.html" }, { "name": "6893", "refsource": "OSVDB", "url": "http://www.osvdb.org/6893" }, { "name": "CLA-2004:835", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "20040323 Advisory 03/2004: Multiple (13) Ethereal remote overflows", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108007072215742\u0026w=2" }, { "name": "VU#864884", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/864884" }, { "name": "oval:org.mitre.oval:def:887", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887" }, { "name": "VU#119876", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/119876" }, { "name": "VU#433596", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/433596" }, { "name": "VU#591820", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/591820" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "VU#644886", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/644886" }, { "name": "ethereal-multiple-dissectors-bo(15569)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15569" }, { "name": "VU#740188", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/740188" }, { "name": "VU#125156", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/125156" }, { "name": "20040416 [OpenPKG-SA-2004.015] OpenPKG Security Advisory (ethereal)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108213710306260\u0026w=2" }, { "name": "VU#931588", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/931588" }, { "name": "oval:org.mitre.oval:def:878", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878" }, { "name": "MDKSA-2004:024", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0176", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-02-25T00:00:00", "dateUpdated": "2024-08-08T00:10:03.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3629 (GCVE-0-2006-3629)
Vulnerability from cvelistv5
Published
2006-07-18 21:00
Modified
2024-08-07 18:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the MOUNT dissector in Wireshark (aka Ethereal) 0.9.4 to 0.99.0 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:39:52.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21598" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21204" }, { "name": "27365", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27365" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "name": "oval:org.mitre.oval:def:10492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "wireshark-mount-dos(27826)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27826" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19051" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the MOUNT dissector in Wireshark (aka Ethereal) 0.9.4 to 0.99.0 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21598" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21204" }, { "name": "27365", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27365" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "name": "oval:org.mitre.oval:def:10492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "wireshark-mount-dos(27826)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27826" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19051" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-3629", "datePublished": "2006-07-18T21:00:00", "dateReserved": "2006-07-17T00:00:00", "dateUpdated": "2024-08-07T18:39:52.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0765 (GCVE-0-2005-0765)
Vulnerability from cvelistv5
Published
2005-03-18 05:00
Modified
2024-08-07 21:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the JXTA dissector in Ethereal 0.10.9 allows remote attackers to cause a denial of service (application crash).
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:28:28.056Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "oval:org.mitre.oval:def:10048", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the JXTA dissector in Ethereal 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "oval:org.mitre.oval:def:10048", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12762" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the JXTA dissector in Ethereal 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200503-16", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "oval:org.mitre.oval:def:10048", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "12762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12762" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0765", "datePublished": "2005-03-18T05:00:00", "dateReserved": "2005-03-18T00:00:00", "dateUpdated": "2024-08-07T21:28:28.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6111 (GCVE-0-2007-6111)
Vulnerability from cvelistv5
Published
2007-11-23 20:00
Modified
2024-08-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:54:26.802Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28304" }, { "name": "oval:org.mitre.oval:def:9048", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28304" }, { "name": "oval:org.mitre.oval:def:9048", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-6111", "datePublished": "2007-11-23T20:00:00", "dateReserved": "2007-11-23T00:00:00", "dateUpdated": "2024-08-07T15:54:26.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1460 (GCVE-0-2005-1460)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error) via an invalid protocol tree item length.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:49.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "oval:org.mitre.oval:def:9970", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error) via an invalid protocol tree item length." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "oval:org.mitre.oval:def:9970", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1460", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:49.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0821 (GCVE-0-2002-0821)
Vulnerability from cvelistv5
Published
2002-08-02 04:00
Modified
2024-08-08 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers to cause a denial of service or execute arbitrary code via (1) the BGP dissector, or (2) the WCP dissector.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:48.853Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers to cause a denial of service or execute arbitrary code via (1) the BGP dissector, or (2) the WCP dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-08-14T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0821", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers to cause a denial of service or execute arbitrary code via (1) the BGP dissector, or (2) the WCP dissector." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLSA-2002:505", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00005.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0821", "datePublished": "2002-08-02T04:00:00", "dateReserved": "2002-08-01T00:00:00", "dateUpdated": "2024-08-08T03:03:48.853Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3628 (GCVE-0-2006-3628)
Vulnerability from cvelistv5
Published
2006-07-18 21:00
Modified
2024-08-07 18:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:39:53.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21598" }, { "name": "oval:org.mitre.oval:def:9175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21204" }, { "name": "27362", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27362" }, { "name": "27364", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27364" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "27363", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27363" }, { "name": "wireshark-ansimap-format-string(27822)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27822" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "name": "27369", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27369" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "wireshark-ntp-format-string(27828)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27828" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "wireshark-xml-format-string(27825)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27825" }, { "name": "wireshark-mq-format-string(27824)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27824" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19051" }, { "name": "wireshark-cpfw1-format-string(27823)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27823" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21598" }, { "name": "oval:org.mitre.oval:def:9175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21204" }, { "name": "27362", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27362" }, { "name": "27364", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27364" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "27363", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27363" }, { "name": "wireshark-ansimap-format-string(27822)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27822" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "name": "27369", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27369" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "wireshark-ntp-format-string(27828)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27828" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "wireshark-xml-format-string(27825)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27825" }, { "name": "wireshark-mq-format-string(27824)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27824" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19051" }, { "name": "wireshark-cpfw1-format-string(27823)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27823" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-3628", "datePublished": "2006-07-18T21:00:00", "dateReserved": "2006-07-17T00:00:00", "dateUpdated": "2024-08-07T18:39:53.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0353 (GCVE-0-2002-0353)
Vulnerability from cvelistv5
Published
2002-05-03 04:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html" }, { "name": "4604", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4604" }, { "name": "CLA-2002:474", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000474" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "ethereal-asn1-dos(8952)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8952.php" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-130" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-08-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html" }, { "name": "4604", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4604" }, { "name": "CLA-2002:474", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000474" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "ethereal-asn1-dos(8952)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8952.php" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-130" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0353", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00003.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html" }, { "name": "4604", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4604" }, { "name": "CLA-2002:474", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000474" }, { "name": "RHSA-2002:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "ethereal-asn1-dos(8952)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8952.php" }, { "name": "DSA-130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-130" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0353", "datePublished": "2002-05-03T04:00:00", "dateReserved": "2002-05-01T00:00:00", "dateUpdated": "2024-08-08T02:49:28.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0081 (GCVE-0-2003-0081)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in packet-socks.c of the SOCKS dissector for Ethereal 0.8.7 through 0.9.9 allows remote attackers to execute arbitrary code via SOCKS packets containing format string specifiers.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:35.828Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "name": "GLSA-200303-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html" }, { "name": "ethereal-socks-format-string(11497)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11497" }, { "name": "20030308 Ethereal format string bug, yet still ethereal much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html" }, { "name": "CLSA-2003:627", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000627" }, { "name": "MDKSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "name": "RHSA-2003:076", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-076.html" }, { "name": "DSA-258", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/etherre.html" }, { "name": "oval:org.mitre.oval:def:54", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54" }, { "name": "7049", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7049" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in packet-socks.c of the SOCKS dissector for Ethereal 0.8.7 through 0.9.9 allows remote attackers to execute arbitrary code via SOCKS packets containing format string specifiers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "name": "GLSA-200303-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html" }, { "name": "ethereal-socks-format-string(11497)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11497" }, { "name": "20030308 Ethereal format string bug, yet still ethereal much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html" }, { "name": "CLSA-2003:627", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000627" }, { "name": "MDKSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "name": "RHSA-2003:076", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-076.html" }, { "name": "DSA-258", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-258" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/etherre.html" }, { "name": "oval:org.mitre.oval:def:54", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54" }, { "name": "7049", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7049" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in packet-socks.c of the SOCKS dissector for Ethereal 0.8.7 through 0.9.9 allows remote attackers to execute arbitrary code via SOCKS packets containing format string specifiers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00008.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "name": "GLSA-200303-10", "refsource": "GENTOO", "url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html" }, { "name": "ethereal-socks-format-string(11497)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11497" }, { "name": "20030308 Ethereal format string bug, yet still ethereal much better than windows", "refsource": "FULLDISC", "url": "http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html" }, { "name": "CLSA-2003:627", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000627" }, { "name": "MDKSA-2003:051", "refsource": "MANDRAKE", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "name": "RHSA-2003:076", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-076.html" }, { "name": "DSA-258", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-258" }, { "name": "http://www.guninski.com/etherre.html", "refsource": "MISC", "url": "http://www.guninski.com/etherre.html" }, { "name": "oval:org.mitre.oval:def:54", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54" }, { "name": "7049", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7049" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0081", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2003-02-10T00:00:00", "dateUpdated": "2024-08-08T01:43:35.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0009 (GCVE-0-2005-0009)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the Gnutella dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash).
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ethereal-gnutella-dos(19002)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19002" }, { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the Gnutella dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ethereal-gnutella-dos(19002)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19002" }, { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10623", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the Gnutella dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ethereal-gnutella-dos(19002)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19002" }, { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10623", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0009", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-03T00:00:00", "dateUpdated": "2024-08-07T20:57:40.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0084 (GCVE-0-2005-0084)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8 allows remote attackers to execute arbitrary code via a crafted packet.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:41.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "DSA-653", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-653" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "ethereal-x11-bo(19004)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19004" }, { "name": "oval:org.mitre.oval:def:9140", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8 allows remote attackers to execute arbitrary code via a crafted packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "DSA-653", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-653" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "ethereal-x11-bo(19004)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19004" }, { "name": "oval:org.mitre.oval:def:9140", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8 allows remote attackers to execute arbitrary code via a crafted packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "DSA-653", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-653" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "ethereal-x11-bo(19004)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19004" }, { "name": "oval:org.mitre.oval:def:9140", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0084", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-18T00:00:00", "dateUpdated": "2024-08-07T20:57:41.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0008 (GCVE-0-2005-0008)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause "memory corruption."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.833Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-dnp-memory-corruption(19001)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19001" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10689", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause \"memory corruption.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-dnp-memory-corruption(19001)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19001" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10689", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0008", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause \"memory corruption.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-dnp-memory-corruption(19001)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19001" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "oval:org.mitre.oval:def:10689", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0008", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-03T00:00:00", "dateUpdated": "2024-08-07T20:57:40.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0367 (GCVE-0-2004-0367)
Vulnerability from cvelistv5
Published
2004-03-25 05:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200403-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "VU#792286", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/792286" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "name": "ethereal-zero-presentation-dos(15570)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570" }, { "name": "CLA-2004:835", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "[Ethereal-dev] 20040416 Possibly incorrect CVE entry CAN-2004-0367", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html" }, { "name": "oval:org.mitre.oval:def:880", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:11071", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071" }, { "name": "oval:org.mitre.oval:def:905", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905" }, { "name": "MDKSA-2004:024", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200403-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "VU#792286", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/792286" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "name": "ethereal-zero-presentation-dos(15570)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570" }, { "name": "CLA-2004:835", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "[Ethereal-dev] 20040416 Possibly incorrect CVE entry CAN-2004-0367", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html" }, { "name": "oval:org.mitre.oval:def:880", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:11071", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071" }, { "name": "oval:org.mitre.oval:def:905", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905" }, { "name": "MDKSA-2004:024", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0367", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200403-07", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "name": "RHSA-2004:137", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "name": "VU#792286", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/792286" }, { "name": "RHSA-2004:136", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11185" }, { "name": "20040329 LNSA-#2004-0007: Multiple security problems in Ethereal", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "name": "ethereal-zero-presentation-dos(15570)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570" }, { "name": "CLA-2004:835", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "name": "[Ethereal-dev] 20040416 Possibly incorrect CVE entry CAN-2004-0367", "refsource": "MLIST", "url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html" }, { "name": "oval:org.mitre.oval:def:880", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:11071", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071" }, { "name": "oval:org.mitre.oval:def:905", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905" }, { "name": "MDKSA-2004:024", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0367", "datePublished": "2004-03-25T05:00:00", "dateReserved": "2004-03-22T00:00:00", "dateUpdated": "2024-08-08T00:17:14.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3247 (GCVE-0-2005-3247)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SigComp UDVM in Ethereal 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20132", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20132" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "oval:org.mitre.oval:def:10241", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The SigComp UDVM in Ethereal 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20132", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20132" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "oval:org.mitre.oval:def:10241", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3247", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0504 (GCVE-0-2004-0504)
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11776" }, { "name": "oval:org.mitre.oval:def:982", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "ethereal-sip-packet-dos(16148)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "oval:org.mitre.oval:def:9769", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769" }, { "name": "[Ethereal-users] 20040503 Re: HotSIP sip-messages crasching ethereal", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010158" }, { "name": "6131", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6131" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11776" }, { "name": "oval:org.mitre.oval:def:982", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "ethereal-sip-packet-dos(16148)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "oval:org.mitre.oval:def:9769", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769" }, { "name": "[Ethereal-users] 20040503 Re: HotSIP sip-messages crasching ethereal", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010158" }, { "name": "6131", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6131" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0504", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11776" }, { "name": "oval:org.mitre.oval:def:982", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11836" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00014.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "ethereal-sip-packet-dos(16148)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "GLSA-200406-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "oval:org.mitre.oval:def:9769", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769" }, { "name": "[Ethereal-users] 20040503 Re: HotSIP sip-messages crasching ethereal", "refsource": "MLIST", "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010158" }, { "name": "6131", "refsource": "OSVDB", "url": "http://www.osvdb.org/6131" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0504", "datePublished": "2004-06-03T04:00:00", "dateReserved": "2004-06-01T00:00:00", "dateUpdated": "2024-08-08T00:17:15.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1934 (GCVE-0-2006-1934)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) ALCAP dissector, (2) Network Instruments file code, or (3) NetXray/Windows Sniffer file code.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ethereal-net-instr-bo(26026)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026" }, { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ethereal-alcap-dissector-bo(26014)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "oval:org.mitre.oval:def:10445", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "ethereal-netxwin-sniffer-bo(26027)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) ALCAP dissector, (2) Network Instruments file code, or (3) NetXray/Windows Sniffer file code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ethereal-net-instr-bo(26026)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026" }, { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ethereal-alcap-dissector-bo(26014)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "oval:org.mitre.oval:def:10445", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "ethereal-netxwin-sniffer-bo(26027)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1934", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1466 (GCVE-0-2005-1466)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the DICOM dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (large memory allocation) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:11024", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DICOM dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (large memory allocation) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:11024", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1466", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0699 (GCVE-0-2005-0699)
Vulnerability from cvelistv5
Published
2005-03-09 05:00
Modified
2024-08-07 21:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:10147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147" }, { "name": "12759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12759" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04" }, { "name": "20050314 Ethereal 0.10.9 and below remote root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111083125521813\u0026w=2" }, { "name": "20050309 RE: Ethereal remote buffer overflow - addon", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111038641832400\u0026w=2" }, { "name": "20050308 Ethereal remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/392659" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:10147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147" }, { "name": "12759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12759" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04" }, { "name": "20050314 Ethereal 0.10.9 and below remote root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111083125521813\u0026w=2" }, { "name": "20050309 RE: Ethereal remote buffer overflow - addon", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111038641832400\u0026w=2" }, { "name": "20050308 Ethereal remote buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/392659" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200503-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:10147", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147" }, { "name": "12759", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12759" }, { "name": "RHSA-2005:306", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04", "refsource": "MISC", "url": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04" }, { "name": "20050314 Ethereal 0.10.9 and below remote root exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111083125521813\u0026w=2" }, { "name": "20050309 RE: Ethereal remote buffer overflow - addon", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111038641832400\u0026w=2" }, { "name": "20050308 Ethereal remote buffer overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/392659" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0699", "datePublished": "2005-03-09T05:00:00", "dateReserved": "2005-03-09T00:00:00", "dateUpdated": "2024-08-07T21:21:06.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1940 (GCVE-0-2006-1940)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in Ethereal 0.10.4 up to 0.10.14 allows remote attackers to cause a denial of service (abort) via the SNDCP dissector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-sndcp-dissector-dos(26025)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26025" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "oval:org.mitre.oval:def:9781", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Ethereal 0.10.4 up to 0.10.14 allows remote attackers to cause a denial of service (abort) via the SNDCP dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-sndcp-dissector-dos(26025)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26025" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "oval:org.mitre.oval:def:9781", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1940", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.835Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1456 (GCVE-0-2005-1456)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) DHCP and (2) Telnet dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (abort).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.279Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9700", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700" }, { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) DHCP and (2) Telnet dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (abort)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:9700", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700" }, { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1456", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1140 (GCVE-0-2004-1140)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.833Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:10484", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "Ethereal-rtp-dos(18485)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:10484", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "Ethereal-rtp-dos(18485)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:10484", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11943" }, { "name": "Ethereal-rtp-dos(18485)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1140", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-06T00:00:00", "dateUpdated": "2024-08-08T00:39:00.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1463 (GCVE-0-2005-1463)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple format string vulnerabilities in the (1) DHCP and (2) ANSI A dissectors in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:10713", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in the (1) DHCP and (2) ANSI A dissectors in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:10713", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1463", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-1227 (GCVE-0-1999-1227)
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:02:53.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ethereal-dev-capturec-root(3334)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1999-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-18T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ethereal-dev-capturec-root(3334)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-1227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ethereal-dev-capturec-root(3334)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334" }, { "name": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html", "refsource": "MISC", "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html" }, { "name": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html", "refsource": "MISC", "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-1227", "datePublished": "2001-09-12T04:00:00", "dateReserved": "2001-08-31T00:00:00", "dateUpdated": "2024-08-01T17:02:53.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0432 (GCVE-0-2003-0432)
Vulnerability from cvelistv5
Published
2003-06-18 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.12 and earlier does not handle certain strings properly, with unknown consequences, in the (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI dissectors.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:48.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:106", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.12 and earlier does not handle certain strings properly, with unknown consequences, in the (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:106", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.12 and earlier does not handle certain strings properly, with unknown consequences, in the (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI dissectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2003-030.0", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:106", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9007" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0432", "datePublished": "2003-06-18T04:00:00", "dateReserved": "2003-06-13T00:00:00", "dateUpdated": "2024-08-08T01:50:48.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3248 (GCVE-0-2005-3248)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the X11 dissector in Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (divide-by-zero) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20134", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20134" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "oval:org.mitre.oval:def:11002", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the X11 dissector in Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (divide-by-zero) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20134", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20134" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "oval:org.mitre.oval:def:11002", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3248", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0159 (GCVE-0-2003-0159)
Vulnerability from cvelistv5
Published
2003-03-26 05:00
Modified
2024-08-08 01:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the NTLMSSP code for Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7050", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7050" }, { "name": "oval:org.mitre.oval:def:55", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "name": "20030309 GLSA: ethereal (200303-10)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104741640924709\u0026w=2" }, { "name": "MDKSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the NTLMSSP code for Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7050", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7050" }, { "name": "oval:org.mitre.oval:def:55", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "name": "20030309 GLSA: ethereal (200303-10)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104741640924709\u0026w=2" }, { "name": "MDKSA-2003:051", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0159", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the NTLMSSP code for Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7050", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7050" }, { "name": "oval:org.mitre.oval:def:55", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "SuSE-SA:2003:019", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "name": "20030309 GLSA: ethereal (200303-10)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104741640924709\u0026w=2" }, { "name": "MDKSA-2003:051", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00008.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0159", "datePublished": "2003-03-26T05:00:00", "dateReserved": "2003-03-21T00:00:00", "dateUpdated": "2024-08-08T01:43:36.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1465 (GCVE-0-2005-1465)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the NCP dissector in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (long loop).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:10224", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NCP dissector in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (long loop)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:10224", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1465", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0705 (GCVE-0-2005-0705)
Vulnerability from cvelistv5
Published
2005-03-17 05:00
Modified
2024-08-07 21:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The GPRS-LLC dissector in Ethereal 0.10.7 through 0.10.9, with the "ignore cipher bit" option enabled. allows remote attackers to cause a denial of service (application crash).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:10565", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The GPRS-LLC dissector in Ethereal 0.10.7 through 0.10.9, with the \"ignore cipher bit\" option enabled. allows remote attackers to cause a denial of service (application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:10565", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12762" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0705", "datePublished": "2005-03-17T05:00:00", "dateReserved": "2005-03-09T00:00:00", "dateUpdated": "2024-08-07T21:21:06.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3243 (GCVE-0-2005-3243)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Ethereal 0.10.12 and earlier might allow remote attackers to execute arbitrary code via unknown vectors in the (1) SLIMP3 and (2) AgentX dissector.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "20126", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20126" }, { "name": "oval:org.mitre.oval:def:9836", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20135", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20135" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.10.12 and earlier might allow remote attackers to execute arbitrary code via unknown vectors in the (1) SLIMP3 and (2) AgentX dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "20126", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20126" }, { "name": "oval:org.mitre.oval:def:9836", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20135", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20135" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3243", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0430 (GCVE-0-2003-0430)
Vulnerability from cvelistv5
Published
2003-06-18 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:48.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:88", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:88", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2003-030.0", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "oval:org.mitre.oval:def:88", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "9007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9007" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0430", "datePublished": "2003-06-18T04:00:00", "dateReserved": "2003-06-13T00:00:00", "dateUpdated": "2024-08-08T01:50:48.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1932 (GCVE-0-2006-1932)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-oid-printing-offbyone(26012)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26012" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" }, { "name": "oval:org.mitre.oval:def:9823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-oid-printing-offbyone(26012)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26012" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" }, { "name": "oval:org.mitre.oval:def:9823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1932", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.610Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0634 (GCVE-0-2004-0634)
Vulnerability from cvelistv5
Published
2004-07-08 04:00
Modified
2024-08-08 00:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:10252", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252" }, { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12024" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-smb-sid-dos(16631)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" }, { "name": "VU#518782", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/518782" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:10252", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252" }, { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12024" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-smb-sid-dos(16631)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" }, { "name": "VU#518782", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/518782" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0634", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:10252", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252" }, { "name": "1010655", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "refsource": "MANDRAKE", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12024" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381", "refsource": "CONFIRM", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-smb-sid-dos(16631)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" }, { "name": "VU#518782", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/518782" }, { "name": "FEDORA-2004-220", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0634", "datePublished": "2004-07-08T04:00:00", "dateReserved": "2004-07-07T00:00:00", "dateUpdated": "2024-08-08T00:24:27.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3651 (GCVE-0-2005-3651)
Vulnerability from cvelistv5
Published
2005-12-10 11:00
Modified
2024-08-07 23:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:17:23.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "1015337", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015337" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "18012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18012" }, { "name": "15794", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15794" }, { "name": "DSA-920", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-920" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "oval:org.mitre.oval:def:11286", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286" }, { "name": "17973", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17973" }, { "name": "GLSA-200512-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c" }, { "name": "MDKSA-2006:002", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:002" }, { "name": "20051209 Ethereal OSPF Protocol Dissector Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=349\u0026type=vulnerabilities" }, { "name": "ADV-2005-2830", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2830" }, { "name": "18062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18062" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "MDKSA-2005:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:227" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19012" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18331" }, { "name": "247", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/247" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "1015337", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015337" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "18012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18012" }, { "name": "15794", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15794" }, { "name": "DSA-920", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-920" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "oval:org.mitre.oval:def:11286", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286" }, { "name": "17973", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17973" }, { "name": "GLSA-200512-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c" }, { "name": "MDKSA-2006:002", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:002" }, { "name": "20051209 Ethereal OSPF Protocol Dissector Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=349\u0026type=vulnerabilities" }, { "name": "ADV-2005-2830", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2830" }, { "name": "18062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18062" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "MDKSA-2005:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:227" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19012" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18331" }, { "name": "247", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/247" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SR:2006:004", "refsource": "SUSE", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "1015337", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015337" }, { "name": "18911", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19230" }, { "name": "18012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18012" }, { "name": "15794", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15794" }, { "name": "DSA-920", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-920" }, { "name": "RHSA-2006:0156", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00022.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "oval:org.mitre.oval:def:11286", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286" }, { "name": "17973", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17973" }, { "name": "GLSA-200512-06", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml" }, { "name": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c", "refsource": "MISC", "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c" }, { "name": "MDKSA-2006:002", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:002" }, { "name": "20051209 Ethereal OSPF Protocol Dissector Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=349\u0026type=vulnerabilities" }, { "name": "ADV-2005-2830", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2830" }, { "name": "18062", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18062" }, { "name": "20060201-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "MDKSA-2005:227", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:227" }, { "name": "19012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19012" }, { "name": "18426", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18331" }, { "name": "247", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/247" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3651", "datePublished": "2005-12-10T11:00:00", "dateReserved": "2005-11-18T00:00:00", "dateUpdated": "2024-08-07T23:17:23.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6120 (GCVE-0-2007-6120)
Vulnerability from cvelistv5
Published
2007-11-23 20:00
Modified
2024-08-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:54:26.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:14802", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802" }, { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "oval:org.mitre.oval:def:9488", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27817" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:14802", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802" }, { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "oval:org.mitre.oval:def:9488", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27817" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-6120", "datePublished": "2007-11-23T20:00:00", "dateReserved": "2007-11-23T00:00:00", "dateUpdated": "2024-08-07T15:54:26.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0428 (GCVE-0-2003-0428)
Vulnerability from cvelistv5
Published
2003-06-18 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the DCERPC (DCE/RPC) dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (memory consumption) via a certain NDR string.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:48.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "name": "oval:org.mitre.oval:def:75", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75" }, { "name": "VU#542540", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/542540" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DCERPC (DCE/RPC) dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (memory consumption) via a certain NDR string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "name": "oval:org.mitre.oval:def:75", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75" }, { "name": "VU#542540", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/542540" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0428", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the DCERPC (DCE/RPC) dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (memory consumption) via a certain NDR string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2003-030.0", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9007" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "name": "oval:org.mitre.oval:def:75", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75" }, { "name": "VU#542540", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/542540" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0428", "datePublished": "2003-06-18T04:00:00", "dateReserved": "2003-06-13T00:00:00", "dateUpdated": "2024-08-08T01:50:48.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-1012 (GCVE-0-2003-1012)
Vulnerability from cvelistv5
Published
2003-12-17 05:00
Modified
2024-08-08 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:35.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html" }, { "name": "20040202-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc" }, { "name": "MDKSA-2004:002", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002" }, { "name": "oval:org.mitre.oval:def:10202", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202" }, { "name": "RHSA-2004:001", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-001.html" }, { "name": "10568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10568" }, { "name": "oval:org.mitre.oval:def:856", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-407" }, { "name": "RHSA-2004:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-002.html" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10531" }, { "name": "10570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10570" }, { "name": "20040103-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc" }, { "name": "CLA-2004:801", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html" }, { "name": "20040202-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc" }, { "name": "MDKSA-2004:002", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002" }, { "name": "oval:org.mitre.oval:def:10202", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202" }, { "name": "RHSA-2004:001", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-001.html" }, { "name": "10568", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10568" }, { "name": "oval:org.mitre.oval:def:856", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-407" }, { "name": "RHSA-2004:002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-002.html" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10531" }, { "name": "10570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10570" }, { "name": "20040103-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc" }, { "name": "CLA-2004:801", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000801" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00012.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html" }, { "name": "20040202-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc" }, { "name": "MDKSA-2004:002", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002" }, { "name": "oval:org.mitre.oval:def:10202", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202" }, { "name": "RHSA-2004:001", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-001.html" }, { "name": "10568", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10568" }, { "name": "oval:org.mitre.oval:def:856", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856" }, { "name": "DSA-407", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-407" }, { "name": "RHSA-2004:002", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-002.html" }, { "name": "10531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10531" }, { "name": "10570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10570" }, { "name": "20040103-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc" }, { "name": "CLA-2004:801", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000801" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1012", "datePublished": "2003-12-17T05:00:00", "dateReserved": "2003-12-17T00:00:00", "dateUpdated": "2024-08-08T02:12:35.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-4585 (GCVE-0-2005-4585)
Vulnerability from cvelistv5
Published
2005-12-29 11:00
Modified
2024-08-07 23:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the GTP dissector for Ethereal 0.9.1 to 0.10.13 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:53:28.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "16076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16076" }, { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "ADV-2005-3095", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/3095" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "22092", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/22092" }, { "name": "1015414", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015414" }, { "name": "ethereal-gtp-dissector-dos(23849)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19012" }, { "name": "oval:org.mitre.oval:def:9678", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18229", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18229" }, { "name": "304", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the GTP dissector for Ethereal 0.9.1 to 0.10.13 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "16076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16076" }, { "name": "SUSE-SR:2006:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "ADV-2005-3095", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/3095" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "22092", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/22092" }, { "name": "1015414", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015414" }, { "name": "ethereal-gtp-dissector-dos(23849)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "19012", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19012" }, { "name": "oval:org.mitre.oval:def:9678", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18229", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18229" }, { "name": "304", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4585", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the GTP dissector for Ethereal 0.9.1 to 0.10.13 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "16076", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16076" }, { "name": "SUSE-SR:2006:004", "refsource": "SUSE", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "name": "18911", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19230" }, { "name": "ADV-2005-3095", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/3095" }, { "name": "RHSA-2006:0156", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00022.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "22092", "refsource": "OSVDB", "url": "http://www.osvdb.org/22092" }, { "name": "1015414", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015414" }, { "name": "ethereal-gtp-dissector-dos(23849)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849" }, { "name": "20060201-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "19012", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19012" }, { "name": "oval:org.mitre.oval:def:9678", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678" }, { "name": "18426", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18426" }, { "name": "18229", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18229" }, { "name": "304", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4585", "datePublished": "2005-12-29T11:00:00", "dateReserved": "2005-12-29T00:00:00", "dateUpdated": "2024-08-07T23:53:28.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1139 (GCVE-0-2004-1139)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash).
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "ethereal-dicom-dos(18484)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484" }, { "name": "oval:org.mitre.oval:def:11319", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "ethereal-dicom-dos(18484)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484" }, { "name": "oval:org.mitre.oval:def:11319", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11943" }, { "name": "ethereal-dicom-dos(18484)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484" }, { "name": "oval:org.mitre.oval:def:11319", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1139", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-06T00:00:00", "dateUpdated": "2024-08-08T00:39:00.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3184 (GCVE-0-2005-3184)
Vulnerability from cvelistv5
Published
2005-10-20 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:58.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20051020 Multiple Vendor Ethereal srvloc Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=323\u0026type=vulnerabilities" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "oval:org.mitre.oval:def:10074", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20137", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20137" }, { "name": "15158", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15158" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20051020 Multiple Vendor Ethereal srvloc Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=323\u0026type=vulnerabilities" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "oval:org.mitre.oval:def:10074", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20137", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20137" }, { "name": "15158", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15158" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3184", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2005:809", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015082" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00021.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20051020 Multiple Vendor Ethereal srvloc Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=323\u0026type=vulnerabilities" }, { "name": "SUSE-SR:2005:025", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17286" }, { "name": "oval:org.mitre.oval:def:10074", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20137", "refsource": "OSVDB", "url": "http://www.osvdb.org/20137" }, { "name": "15158", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15158" }, { "name": "17254", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17254" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3184", "datePublished": "2005-10-20T04:00:00", "dateReserved": "2005-10-12T00:00:00", "dateUpdated": "2024-08-07T23:01:58.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1457 (GCVE-0-2005-1457)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) AIM, (2) LDAP, (3) FibreChannel, (4) GSM_MAP, (5) SRVLOC, and (6) NTLMSSP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:9825", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) AIM, (2) LDAP, (3) FibreChannel, (4) GSM_MAP, (5) SRVLOC, and (6) NTLMSSP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:9825", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1457", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1938 (GCVE-0-2006-1938)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "ethereal-sniffer-capture-dos(26016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26016" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "oval:org.mitre.oval:def:9850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "ethereal-smbpipe-dos(26023)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26023" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "ethereal-sniffer-capture-dos(26016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26016" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "oval:org.mitre.oval:def:9850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "ethereal-smbpipe-dos(26023)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26023" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1938", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1141 (GCVE-0-2004-1141)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "ethereal-http-dissector-dos(18487)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18487" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:9473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "ethereal-http-dissector-dos(18487)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18487" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:9473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "ethereal-http-dissector-dos(18487)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18487" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "11943", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:9473", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1141", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-06T00:00:00", "dateUpdated": "2024-08-08T00:39:00.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2366 (GCVE-0-2005-2366)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "oval:org.mitre.oval:def:11239", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "oval:org.mitre.oval:def:11239", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2366", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0834 (GCVE-0-2002-0834)
Vulnerability from cvelistv5
Published
2002-08-23 04:00
Modified
2024-08-08 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the ISIS dissector for Ethereal 0.9.5 and earlier allows remote attackers to cause a denial of service or execute arbitrary code via malformed packets.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:49.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ISIS dissector for Ethereal 0.9.5 and earlier allows remote attackers to cause a denial of service or execute arbitrary code via malformed packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-08-31T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the ISIS dissector for Ethereal 0.9.5 and earlier allows remote attackers to cause a denial of service or execute arbitrary code via malformed packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00006.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0834", "datePublished": "2002-08-23T04:00:00", "dateReserved": "2002-08-08T00:00:00", "dateUpdated": "2024-08-08T03:03:49.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0926 (GCVE-0-2003-0926)
Vulnerability from cvelistv5
Published
2003-11-06 05:00
Modified
2024-08-08 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:34.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:11648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:11648", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:323", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:11648", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648" }, { "name": "RHSA-2003:324", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0926", "datePublished": "2003-11-06T05:00:00", "dateReserved": "2003-11-05T00:00:00", "dateUpdated": "2024-08-08T02:12:34.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1145 (GCVE-0-2004-1145)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:065", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "20041220 KDE Security Advisory: Konqueror Java Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2" }, { "name": "konqueror-sandbox-restriction-bypass(18596)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml" }, { "name": "GLSA-200501-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml" }, { "name": "13586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13586" }, { "name": "MDKSA-2004:154", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20041220-1.txt" }, { "name": "oval:org.mitre.oval:def:10173", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173" }, { "name": "VU#420222", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/420222" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2005:065", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "20041220 KDE Security Advisory: Konqueror Java Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2" }, { "name": "konqueror-sandbox-restriction-bypass(18596)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml" }, { "name": "GLSA-200501-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml" }, { "name": "13586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13586" }, { "name": "MDKSA-2004:154", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20041220-1.txt" }, { "name": "oval:org.mitre.oval:def:10173", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173" }, { "name": "VU#420222", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/420222" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2005:065", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "20041220 KDE Security Advisory: Konqueror Java Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2" }, { "name": "konqueror-sandbox-restriction-bypass(18596)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596" }, { "name": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml", "refsource": "MISC", "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml" }, { "name": "GLSA-200501-16", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml" }, { "name": "13586", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13586" }, { "name": "MDKSA-2004:154", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154" }, { "name": "http://www.kde.org/info/security/advisory-20041220-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20041220-1.txt" }, { "name": "oval:org.mitre.oval:def:10173", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173" }, { "name": "VU#420222", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/420222" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1145", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-06T00:00:00", "dateUpdated": "2024-08-08T00:39:00.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1470 (GCVE-0-2005-1470)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) TZSP, (2) MGCP, (3) ISUP, (4) SMB, or (5) Bittorrent dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (segmentation fault) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "name": "oval:org.mitre.oval:def:11804", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) TZSP, (2) MGCP, (3) ISUP, (4) SMB, or (5) Bittorrent dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (segmentation fault) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "name": "oval:org.mitre.oval:def:11804", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1470", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1469 (GCVE-0-2005-1469)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the GSM dissector in Ethereal before 0.10.11 allows remote attackers to cause the dissector to access an invalid pointer.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "name": "oval:org.mitre.oval:def:9598", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the GSM dissector in Ethereal before 0.10.11 allows remote attackers to cause the dissector to access an invalid pointer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "name": "oval:org.mitre.oval:def:9598", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1469", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1355 (GCVE-0-2002-1355)
Vulnerability from cvelistv5
Published
2002-12-17 05:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer signedness errors in the BGP dissector in Ethereal 0.9.7 and earlier allow remote attackers to cause a denial of service (infinite loop) via malformed messages.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2002:290", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer signedness errors in the BGP dissector in Ethereal 0.9.7 and earlier allow remote attackers to cause a denial of service (infinite loop) via malformed messages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-01-10T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2002:290", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1355", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer signedness errors in the BGP dissector in Ethereal 0.9.7 and earlier allow remote attackers to cause a denial of service (infinite loop) via malformed messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:290", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "name": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69", "refsource": "CONFIRM", "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00007.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1355", "datePublished": "2002-12-17T05:00:00", "dateReserved": "2002-12-13T00:00:00", "dateUpdated": "2024-08-08T03:19:28.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1142 (GCVE-0-2004-1142)
Vulnerability from cvelistv5
Published
2004-12-31 05:00
Modified
2024-08-08 00:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "DSA-613", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-613" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:11278", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "name": "ethereal-smb-dos(18488)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "DSA-613", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-613" }, { "name": "11943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:11278", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "name": "ethereal-smb-dos(18488)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "GLSA-200412-15", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "name": "13468", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13468/" }, { "name": "MDKSA-2004:152", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "DSA-613", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-613" }, { "name": "11943", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11943" }, { "name": "oval:org.mitre.oval:def:11278", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "P-061", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "name": "ethereal-smb-dos(18488)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1142", "datePublished": "2004-12-31T05:00:00", "dateReserved": "2004-12-06T00:00:00", "dateUpdated": "2024-08-08T00:39:00.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1462 (GCVE-0-2005-1462)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Double free vulnerability in the ICEP dissector in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:9713", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Double free vulnerability in the ICEP dissector in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:9713", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1462", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0507 (GCVE-0-2004-0507)
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11608" }, { "name": "6134", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6134" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "oval:org.mitre.oval:def:988", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:11026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026" }, { "name": "ethereal-mmse-bo(16152)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010158" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11608" }, { "name": "6134", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6134" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "oval:org.mitre.oval:def:988", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:11026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026" }, { "name": "ethereal-mmse-bo(16152)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010158" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0507", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11608" }, { "name": "6134", "refsource": "OSVDB", "url": "http://www.osvdb.org/6134" }, { "name": "11836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11836" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00014.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "oval:org.mitre.oval:def:988", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988" }, { "name": "O-150", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "RHSA-2004:234", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "oval:org.mitre.oval:def:11026", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026" }, { "name": "ethereal-mmse-bo(16152)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152" }, { "name": "GLSA-200406-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010158" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0507", "datePublished": "2004-06-03T04:00:00", "dateReserved": "2004-06-01T00:00:00", "dateUpdated": "2024-08-08T00:17:15.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2363 (GCVE-0-2005-2363)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the (1) SMPP dissector, (2) 802.3 dissector, (3) DHCP, (4) MEGACO dissector, or (5) H1 dissector in Ethereal 0.8.15 through 0.10.11 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" }, { "name": "oval:org.mitre.oval:def:11271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) SMPP dissector, (2) 802.3 dissector, (3) DHCP, (4) MEGACO dissector, or (5) H1 dissector in Ethereal 0.8.15 through 0.10.11 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" }, { "name": "oval:org.mitre.oval:def:11271", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2363", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0431 (GCVE-0-2003-0431)
Vulnerability from cvelistv5
Published
2003-06-18 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size, with unknown consequences.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:48.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "oval:org.mitre.oval:def:101", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size, with unknown consequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "oval:org.mitre.oval:def:101", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0431", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size, with unknown consequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2003-030.0", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "oval:org.mitre.oval:def:101", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101" }, { "name": "9007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9007" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0431", "datePublished": "2003-06-18T04:00:00", "dateReserved": "2003-06-13T00:00:00", "dateUpdated": "2024-08-08T01:50:48.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2364 (GCVE-0-2005-2364)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the (1) GIOP dissector, (2) WBXML, or (3) CAMEL dissector in Ethereal 0.8.20 through 0.10.11 allows remote attackers to cause a denial of service (application crash) via certain packets that cause a null pointer dereference.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.082Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "oval:org.mitre.oval:def:10007", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "18386", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/18386" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) GIOP dissector, (2) WBXML, or (3) CAMEL dissector in Ethereal 0.8.20 through 0.10.11 allows remote attackers to cause a denial of service (application crash) via certain packets that cause a null pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "oval:org.mitre.oval:def:10007", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "18386", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/18386" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2364", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.082Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0403 (GCVE-0-2002-0403)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:28.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "4807", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4807" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "ethereal-dns-dissector-dos(9205)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9205.php" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "4807", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4807" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "ethereal-dns-dissector-dos(9205)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9205.php" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLSA-2002:505", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00004.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "4807", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4807" }, { "name": "RHSA-2002:036", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "ethereal-dns-dissector-dos(9205)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9205.php" }, { "name": "CSSA-2002-037.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0403", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-03T00:00:00", "dateUpdated": "2024-08-08T02:49:28.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0402 (GCVE-0-2002-0402)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:27.768Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "ethereal-x11-dissector-bo(9203)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9203.php" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "4805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "ethereal-x11-dissector-bo(9203)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9203.php" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "4805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0402", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLSA-2002:505", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00004.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "ethereal-x11-dissector-bo(9203)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9203.php" }, { "name": "RHSA-2002:036", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "CSSA-2002-037.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "4805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4805" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0402", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-03T00:00:00", "dateUpdated": "2024-08-08T02:49:27.768Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3244 (GCVE-0-2005-3244)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The BER dissector in Ethereal 0.10.3 to 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20127", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20127" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "oval:org.mitre.oval:def:9665", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The BER dissector in Ethereal 0.10.3 to 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20127", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20127" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "oval:org.mitre.oval:def:9665", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3244", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1933 (GCVE-0-2006-1933)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (large or infinite loops) viarafted packets to the (1) UMA and (2) BER dissectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ethereal-uma-dissector-dos(26008)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26008" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "oval:org.mitre.oval:def:10841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "ethereal-ber-loop-dos(26024)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26024" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (large or infinite loops) viarafted packets to the (1) UMA and (2) BER dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "ethereal-uma-dissector-dos(26008)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26008" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "oval:org.mitre.oval:def:10841", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "ethereal-ber-loop-dos(26024)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26024" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1933", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-1455 (GCVE-0-2010-1455)
Vulnerability from cvelistv5
Published
2010-05-11 23:00
Modified
2024-08-07 01:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:21:19.164Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43068" }, { "name": "39950", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/39950" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644" }, { "name": "39661", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39661" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-03.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-04.html" }, { "name": "ADV-2010-1081", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1081" }, { "name": "MDVSA-2010:099", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:099" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "wireshark-docsis-dos(58362)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362" }, { "name": "[oss-security] 20100507 Re: CVE Assignment (wireshark)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/07/7" }, { "name": "64363", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/64363" }, { "name": "oval:org.mitre.oval:def:7331", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "43068", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43068" }, { "name": "39950", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/39950" }, { "name": "ADV-2011-0212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644" }, { "name": "39661", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39661" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-03.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-04.html" }, { "name": "ADV-2010-1081", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1081" }, { "name": "MDVSA-2010:099", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:099" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42877" }, { "name": "SUSE-SR:2011:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "wireshark-docsis-dos(58362)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362" }, { "name": "[oss-security] 20100507 Re: CVE Assignment (wireshark)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/05/07/7" }, { "name": "64363", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/64363" }, { "name": "oval:org.mitre.oval:def:7331", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-1455", "datePublished": "2010-05-11T23:00:00", "dateReserved": "2010-04-15T00:00:00", "dateUpdated": "2024-08-07T01:21:19.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-1761 (GCVE-0-2004-1761)
Vulnerability from cvelistv5
Published
2005-03-10 05:00
Modified
2024-08-08 01:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:00:37.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#695486", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/695486" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11185" }, { "name": "ethereal-colour-filter-dos(15572)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:10013", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#695486", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/695486" }, { "name": "RHSA-2004:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11185" }, { "name": "ethereal-colour-filter-dos(15572)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:10013", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1761", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#695486", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/695486" }, { "name": "RHSA-2004:136", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "name": "11185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11185" }, { "name": "ethereal-colour-filter-dos(15572)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00013.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "name": "oval:org.mitre.oval:def:10013", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1761", "datePublished": "2005-03-10T05:00:00", "dateReserved": "2005-03-10T00:00:00", "dateUpdated": "2024-08-08T01:00:37.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2360 (GCVE-0-2005-2360)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the LDAP dissector in Ethereal 0.8.5 through 0.10.11 allows remote attackers to cause a denial of service (free static memory and application crash) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "oval:org.mitre.oval:def:11254", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the LDAP dissector in Ethereal 0.8.5 through 0.10.11 allows remote attackers to cause a denial of service (free static memory and application crash) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "oval:org.mitre.oval:def:11254", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2360", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2365 (GCVE-0-2005-2365)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the SMB dissector in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a buffer overflow or a denial of service (memory consumption) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "oval:org.mitre.oval:def:9118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the SMB dissector in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a buffer overflow or a denial of service (memory consumption) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "oval:org.mitre.oval:def:9118", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2365", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0633 (GCVE-0-2004-0633)
Vulnerability from cvelistv5
Published
2004-07-08 04:00
Modified
2024-08-08 00:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The iSNS dissector for Ethereal 0.10.3 through 0.10.4 allows remote attackers to cause a denial of service (process abort) via an integer overflow.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "VU#829422", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/829422" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12024" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "ethereal-isns-dos(16630)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "oval:org.mitre.oval:def:9931", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The iSNS dissector for Ethereal 0.10.3 through 0.10.4 allows remote attackers to cause a denial of service (process abort) via an integer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "VU#829422", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/829422" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12024" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "ethereal-isns-dos(16630)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "oval:org.mitre.oval:def:9931", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0633", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The iSNS dissector for Ethereal 0.10.3 through 0.10.4 allows remote attackers to cause a denial of service (process abort) via an integer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1010655", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "refsource": "MANDRAKE", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "VU#829422", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/829422" }, { "name": "12024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12024" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381", "refsource": "CONFIRM", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "ethereal-isns-dos(16630)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630" }, { "name": "FEDORA-2004-219", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "FEDORA-2004-220", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "RHSA-2004:378", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "oval:org.mitre.oval:def:9931", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" }, { "name": "GLSA-200407-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0633", "datePublished": "2004-07-08T04:00:00", "dateReserved": "2004-07-07T00:00:00", "dateUpdated": "2024-08-08T00:24:26.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0010 (GCVE-0-2005-0010)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through 0.10.8 allows remote attackers to cause a denial of service by triggering a free of statically allocated memory.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-mmse-free-memory(19003)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19003" }, { "name": "oval:org.mitre.oval:def:9521", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through 0.10.8 allows remote attackers to cause a denial of service by triggering a free of statically allocated memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-mmse-free-memory(19003)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19003" }, { "name": "oval:org.mitre.oval:def:9521", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through 0.10.8 allows remote attackers to cause a denial of service by triggering a free of statically allocated memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "ethereal-mmse-free-memory(19003)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19003" }, { "name": "oval:org.mitre.oval:def:9521", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0010", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-03T00:00:00", "dateUpdated": "2024-08-07T20:57:40.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3246 (GCVE-0-2005-3246)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (null dereference) via unknown vectors in the (1) SCSI, (2) sFlow, or (3) RTnet dissectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20128", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20128" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20131", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20131" }, { "name": "oval:org.mitre.oval:def:10303", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303" }, { "name": "20130", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20130" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (null dereference) via unknown vectors in the (1) SCSI, (2) sFlow, or (3) RTnet dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20128", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20128" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20131", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20131" }, { "name": "oval:org.mitre.oval:def:10303", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303" }, { "name": "20130", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20130" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3246", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0927 (GCVE-0-2003-0927)
Vulnerability from cvelistv5
Published
2003-11-06 05:00
Modified
2024-08-08 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SOCKS dissector.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:34.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "ethereal-socks-heap-overflow(13578)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9691", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SOCKS dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "ethereal-socks-heap-overflow(13578)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9691", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0927", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SOCKS dissector." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:323", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8951" }, { "name": "ethereal-socks-heap-overflow(13578)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578" }, { "name": "10531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9691", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691" }, { "name": "RHSA-2003:324", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0927", "datePublished": "2003-11-06T05:00:00", "dateReserved": "2003-11-05T00:00:00", "dateUpdated": "2024-08-08T02:12:34.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3242 (GCVE-0-2005-3242)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (crash) via unknown vectors in (1) the IrDA dissector and (2) the SMB dissector when SMB transaction payload reassembly is enabled.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "name": "oval:org.mitre.oval:def:10558", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20125", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20125" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20133", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20133" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (crash) via unknown vectors in (1) the IrDA dissector and (2) the SMB dissector when SMB transaction payload reassembly is enabled." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "name": "oval:org.mitre.oval:def:10558", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20125", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20125" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20133", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20133" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3242", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2362 (GCVE-0-2005-2362)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability several dissectors in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a denial of service (application crash) by reassembling certain packets.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225" }, { "name": "oval:org.mitre.oval:def:10059", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability several dissectors in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a denial of service (application crash) by reassembling certain packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225" }, { "name": "oval:org.mitre.oval:def:10059", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2362", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1467 (GCVE-0-2005-1467)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the NDPS dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (memory exhaustion) via unknown vectors.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:9654", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NDPS dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (memory exhaustion) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:9654", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1467", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0506 (GCVE-0-2004-0506)
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "oval:org.mitre.oval:def:987", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987" }, { "name": "oval:org.mitre.oval:def:9695", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "ethereal-spnego-dos(16151)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010158" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "oval:org.mitre.oval:def:987", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987" }, { "name": "oval:org.mitre.oval:def:9695", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "ethereal-spnego-dos(16151)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010158" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0506", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11608" }, { "name": "11836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11836" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00014.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "oval:org.mitre.oval:def:987", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987" }, { "name": "oval:org.mitre.oval:def:9695", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695" }, { "name": "O-150", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "ethereal-spnego-dos(16151)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151" }, { "name": "GLSA-200406-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010158" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0506", "datePublished": "2004-06-03T04:00:00", "dateReserved": "2004-06-01T00:00:00", "dateUpdated": "2024-08-08T00:17:15.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1468 (GCVE-0-2005-1468)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) WSP, (2) Q.931, (3) H.245, (4) KINK, (5) MGCP, (6) RPC, (7) SMBMailslot, and (8) SMB NETLOGON dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) via unknown vectors that lead to a null dereference.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.375Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:10049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) WSP, (2) Q.931, (3) H.245, (4) KINK, (5) MGCP, (6) RPC, (7) SMBMailslot, and (8) SMB NETLOGON dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) via unknown vectors that lead to a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "name": "oval:org.mitre.oval:def:10049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1468", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3241 (GCVE-0-2005-3241)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "20124", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20124" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "20122", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20122" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20121", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20121" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "oval:org.mitre.oval:def:10582", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20123", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20123" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "20124", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20124" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "20122", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20122" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "20121", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20121" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "oval:org.mitre.oval:def:10582", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20123", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20123" }, { "name": "DSA-1171", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1171" }, { "name": "21813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21813" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3241", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1464 (GCVE-0-2005-1464)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) KINK, (2) L2TP, (3) MGCP, (4) EIGRP, (5) DLSw, (6) MEGACO, (7) LMP, and (8) RSVP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (infinite loop).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:49.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:9534", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534" }, { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) KINK, (2) L2TP, (3) MGCP, (4) EIGRP, (5) DLSw, (6) MEGACO, (7) LMP, and (8) RSVP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (infinite loop)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:9534", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534" }, { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1464", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:49.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2367 (GCVE-0-2005-2367)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in the proto_item_set_text function in Ethereal 0.9.4 through 0.10.11, as used in multiple dissectors, allows remote attackers to write to arbitrary memory locations and gain privileges via a crafted AFP packet.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "oval:org.mitre.oval:def:10765", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "20050805 Multiple Vendor Ethereal AFP Protocol Dissector Format String Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=289\u0026type=vulnerabilities" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "MDKSA-2005:131", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the proto_item_set_text function in Ethereal 0.9.4 through 0.10.11, as used in multiple dissectors, allows remote attackers to write to arbitrary memory locations and gain privileges via a crafted AFP packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "oval:org.mitre.oval:def:10765", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "20050805 Multiple Vendor Ethereal AFP Protocol Dissector Format String Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=289\u0026type=vulnerabilities" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "MDKSA-2005:131", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2367", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1935 (GCVE-0-2006-1935)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Ethereal 0.9.15 up to 0.10.14 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the COPS dissector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "oval:org.mitre.oval:def:10811", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" }, { "name": "ethereal-cops-dissector-bo(26013)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.9.15 up to 0.10.14 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the COPS dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "oval:org.mitre.oval:def:10811", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" }, { "name": "ethereal-cops-dissector-bo(26013)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26013" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1935", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1936 (GCVE-0-2006-1936)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Ethereal 0.8.5 up to 0.10.14 allows remote attackers to execute arbitrary code via the telnet dissector.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "oval:org.mitre.oval:def:10341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "ethereal-telnet-dissector-bo(26029)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.8.5 up to 0.10.14 allows remote attackers to execute arbitrary code via the telnet dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "oval:org.mitre.oval:def:10341", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "ethereal-telnet-dissector-bo(26029)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1936", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0429 (GCVE-0-2003-0429)
Vulnerability from cvelistv5
Published
2003-06-18 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The OSI dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via invalid IPv4 or IPv6 prefix lengths, possibly triggering a buffer overflow.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:48.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9007" }, { "name": "oval:org.mitre.oval:def:84", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The OSI dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via invalid IPv4 or IPv6 prefix lengths, possibly triggering a buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2003-030.0", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9007" }, { "name": "oval:org.mitre.oval:def:84", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0429", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OSI dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via invalid IPv4 or IPv6 prefix lengths, possibly triggering a buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2003-030.0", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "name": "CLA-2003:662", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "name": "DSA-324", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-324" }, { "name": "9007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9007" }, { "name": "oval:org.mitre.oval:def:84", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0429", "datePublished": "2003-06-18T04:00:00", "dateReserved": "2003-06-13T00:00:00", "dateUpdated": "2024-08-08T01:50:48.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2361 (GCVE-0-2005-2361)
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the (1) AgentX dissector, (2) PER dissector, (3) DOCSIS dissector, (4) SCTP graphs, (5) HTTP dissector, (6) DCERPC, (7) DHCP, (8) RADIUS dissector, (9) Telnet dissector, (10) IS-IS LSP dissector, or (11) NCP dissector in Ethereal 0.8.19 through 0.10.11 allows remote attackers to cause a denial of service (application crash or abort) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:49.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "oval:org.mitre.oval:def:10225", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17102" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) AgentX dissector, (2) PER dissector, (3) DOCSIS dissector, (4) SCTP graphs, (5) HTTP dissector, (6) DCERPC, (7) DHCP, (8) RADIUS dissector, (9) Telnet dissector, (10) IS-IS LSP dissector, or (11) NCP dissector in Ethereal 0.8.19 through 0.10.11 allows remote attackers to cause a denial of service (application crash or abort) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "name": "GLSA-200507-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "name": "SUSE-SR:2005:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "name": "oval:org.mitre.oval:def:10225", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225" }, { "name": "RHSA-2005:687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "name": "DSA-853", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-853" }, { "name": "16225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16225/" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "14399", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14399" }, { "name": "17102", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17102" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2361", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-07-26T00:00:00", "dateUpdated": "2024-08-07T22:22:49.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6121 (GCVE-0-2007-6121)
Vulnerability from cvelistv5
Published
2007-11-23 20:00
Modified
2024-08-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:54:26.891Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "oval:org.mitre.oval:def:11374", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27817" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "oval:org.mitre.oval:def:11374", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27817" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-6121", "datePublished": "2007-11-23T20:00:00", "dateReserved": "2007-11-23T00:00:00", "dateUpdated": "2024-08-07T15:54:26.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0704 (GCVE-0-2005-0704)
Vulnerability from cvelistv5
Published
2005-03-17 05:00
Modified
2024-08-07 21:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the Etheric dissector in Ethereal 0.10.7 through 0.10.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:10447", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Etheric dissector in Ethereal 0.10.7 through 0.10.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:10447", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12762" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0704", "datePublished": "2005-03-17T05:00:00", "dateReserved": "2005-03-09T00:00:00", "dateUpdated": "2024-08-07T21:21:06.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-1174 (GCVE-0-2000-1174)
Vulnerability from cvelistv5
Published
2001-05-07 04:00
Modified
2024-08-08 05:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:45:37.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20001118 [hacksware] Ethereal 0.8.13 AFS ACL parsing buffer overflow bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html" }, { "name": "20001121 ethereal: remote exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2000/20001122a" }, { "name": "FreeBSD-SA-00:81", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc" }, { "name": "ethereal-afs-bo(5557)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557" }, { "name": "CLSA-2000:342", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000342" }, { "name": "1972", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1972" }, { "name": "RHSA-2000:116", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-11-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-09-02T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20001118 [hacksware] Ethereal 0.8.13 AFS ACL parsing buffer overflow bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html" }, { "name": "20001121 ethereal: remote exploit", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2000/20001122a" }, { "name": "FreeBSD-SA-00:81", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc" }, { "name": "ethereal-afs-bo(5557)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557" }, { "name": "CLSA-2000:342", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000342" }, { "name": "1972", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1972" }, { "name": "RHSA-2000:116", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20001118 [hacksware] Ethereal 0.8.13 AFS ACL parsing buffer overflow bug", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html" }, { "name": "20001121 ethereal: remote exploit", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2000/20001122a" }, { "name": "FreeBSD-SA-00:81", "refsource": "FREEBSD", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc" }, { "name": "ethereal-afs-bo(5557)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557" }, { "name": "CLSA-2000:342", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000342" }, { "name": "1972", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1972" }, { "name": "RHSA-2000:116", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1174", "datePublished": "2001-05-07T04:00:00", "dateReserved": "2000-12-14T00:00:00", "dateUpdated": "2024-08-08T05:45:37.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0739 (GCVE-0-2005-0739)
Vulnerability from cvelistv5
Published
2005-03-13 05:00
Modified
2024-08-07 21:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:9687", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "DSA-718", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-718" }, { "name": "20050312 Ethereal remote buffer overflow #2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111066805726551\u0026w=2" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "shortName": "debian" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_MISC" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707" }, { "tags": [ "x_refsource_MISC" ], "url": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:9687", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "DSA-718", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-718" }, { "name": "20050312 Ethereal remote buffer overflow #2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111066805726551\u0026w=2" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12762" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@debian.org", "ID": "CVE-2005-0739", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200503-16", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707", "refsource": "MISC", "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707" }, { "name": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05", "refsource": "MISC", "url": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "RHSA-2005:306", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "name": "oval:org.mitre.oval:def:9687", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "DSA-718", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-718" }, { "name": "20050312 Ethereal remote buffer overflow #2", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111066805726551\u0026w=2" }, { "name": "12762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12762" } ] } } } }, "cveMetadata": { "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "assignerShortName": "debian", "cveId": "CVE-2005-0739", "datePublished": "2005-03-13T05:00:00", "dateReserved": "2005-03-13T00:00:00", "dateUpdated": "2024-08-07T21:21:06.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2000-0333 (GCVE-0-2000-0333)
Vulnerability from cvelistv5
Published
2000-05-18 04:00
Modified
2024-08-08 05:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:14:21.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20000502 Denial of service attack against tcpdump", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca" }, { "name": "1165", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1165" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-21T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20000502 Denial of service attack against tcpdump", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca" }, { "name": "1165", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1165" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-0333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20000502 Denial of service attack against tcpdump", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.SOL.4.10.10005021942380.2077-100000@paranoia.pgci.ca" }, { "name": "1165", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1165" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-0333", "datePublished": "2000-05-18T04:00:00", "dateReserved": "2000-05-11T00:00:00", "dateUpdated": "2024-08-08T05:14:21.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1458 (GCVE-0-2005-1458)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown "other problems" in the KINK dissector in Ethereal before 0.10.11 have unknown impact and attack vectors.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "name": "oval:org.mitre.oval:def:11348", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown \"other problems\" in the KINK dissector in Ethereal before 0.10.11 have unknown impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "name": "oval:org.mitre.oval:def:11348", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1458", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0505 (GCVE-0-2004-0505)
Vulnerability from cvelistv5
Published
2004-06-03 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:15.245Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11608" }, { "name": "oval:org.mitre.oval:def:986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "6132", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6132" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010158" }, { "name": "oval:org.mitre.oval:def:9433", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433" }, { "name": "ethereal-aim-dissector-dos(16150)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "11776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11608" }, { "name": "oval:org.mitre.oval:def:986", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986" }, { "name": "11836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11836" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "6132", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6132" }, { "name": "GLSA-200406-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010158" }, { "name": "oval:org.mitre.oval:def:9433", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433" }, { "name": "ethereal-aim-dissector-dos(16150)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0505", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "11776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11776" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "10347", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10347" }, { "name": "11608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11608" }, { "name": "oval:org.mitre.oval:def:986", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986" }, { "name": "11836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11836" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00014.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "name": "RHSA-2004:234", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "name": "O-150", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "name": "20040605-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "name": "6132", "refsource": "OSVDB", "url": "http://www.osvdb.org/6132" }, { "name": "GLSA-200406-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "name": "20040604-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "name": "1010158", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010158" }, { "name": "oval:org.mitre.oval:def:9433", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433" }, { "name": "ethereal-aim-dissector-dos(16150)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0505", "datePublished": "2004-06-03T04:00:00", "dateReserved": "2004-06-01T00:00:00", "dateUpdated": "2024-08-08T00:17:15.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0007 (GCVE-0-2005-0007)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion).
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:41.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "oval:org.mitre.oval:def:11381", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "ethereal-dlsw-dos(19000)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19000" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "oval:org.mitre.oval:def:11381", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "ethereal-dlsw-dos(19000)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19000" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0007", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "oval:org.mitre.oval:def:11381", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "name": "ethereal-dlsw-dos(19000)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19000" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0007", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-03T00:00:00", "dateUpdated": "2024-08-07T20:57:41.145Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3313 (GCVE-0-2005-3313)
Vulnerability from cvelistv5
Published
2005-11-01 11:00
Modified
2024-08-07 23:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop).
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html" }, { "name": "SUSE-SR:2006:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "15219", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15219" }, { "name": "19130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19130" }, { "name": "1015414", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015414" }, { "name": "17370", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17370" }, { "name": "oval:org.mitre.oval:def:10616", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18331" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html" }, { "name": "SUSE-SR:2006:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "18911", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "RHSA-2006:0156", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "15219", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15219" }, { "name": "19130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19130" }, { "name": "1015414", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015414" }, { "name": "17370", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17370" }, { "name": "oval:org.mitre.oval:def:10616", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "18426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18331" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200510-25", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html", "refsource": "CONFIRM", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html" }, { "name": "SUSE-SR:2006:005", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "17480", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17480" }, { "name": "18911", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18911" }, { "name": "19230", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19230" }, { "name": "RHSA-2006:0156", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00022.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "name": "SUSE-SR:2005:025", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "15219", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15219" }, { "name": "19130", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19130" }, { "name": "1015414", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015414" }, { "name": "17370", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17370" }, { "name": "oval:org.mitre.oval:def:10616", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616" }, { "name": "20060201-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "17377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17377" }, { "name": "18426", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18426" }, { "name": "18331", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18331" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3313", "datePublished": "2005-11-01T11:00:00", "dateReserved": "2005-10-26T00:00:00", "dateUpdated": "2024-08-07T23:10:08.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0404 (GCVE-0-2002-0404)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption).
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:49:27.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "4808", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4808" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "ethereal-giop-dissector-dos(9206)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9206.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-05-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLSA-2002:505", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "RHSA-2002:036", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "4808", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4808" }, { "name": "CSSA-2002-037.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "ethereal-giop-dissector-dos(9206)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9206.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0404", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLSA-2002:505", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "name": "RHSA-2002:088", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "name": "DSA-130", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-130" }, { "name": "20020529 Potential security issues in Ethereal", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00004.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "name": "RHSA-2002:036", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "name": "RHSA-2002:170", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "name": "4808", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4808" }, { "name": "CSSA-2002-037.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "name": "ethereal-giop-dissector-dos(9206)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9206.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0404", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-06-03T00:00:00", "dateUpdated": "2024-08-08T02:49:27.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1459 (GCVE-0-2005-1459)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unknown vulnerabilities in the (1) WSP, (2) BER, (3) SMB, (4) NDPS, (5) IAX2, (6) RADIUS, (7) TCAP, (8) MRDISC, (9) 802.3 Slow, (10) SMBMailslot, or (11) SMB PIPE dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error).
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:11494", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) WSP, (2) BER, (3) SMB, (4) NDPS, (5) IAX2, (6) RADIUS, (7) TCAP, (8) MRDISC, (9) 802.3 Slow, (10) SMBMailslot, or (11) SMB PIPE dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:11494", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1459", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-3632 (GCVE-0-2006-3632)
Vulnerability from cvelistv5
Published
2006-07-18 21:00
Modified
2024-08-07 18:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:39:52.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "27371", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27371" }, { "name": "oval:org.mitre.oval:def:9468", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468" }, { "name": "wireshark-nfs-bo(27830)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21598" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21204" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19051" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20060801-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "name": "RHSA-2006:0602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "27371", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27371" }, { "name": "oval:org.mitre.oval:def:9468", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468" }, { "name": "wireshark-nfs-bo(27830)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830" }, { "name": "21121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21121" }, { "name": "1016532", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016532" }, { "name": "21078", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21078" }, { "name": "GLSA-200607-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "name": "21598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21598" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21467" }, { "name": "22089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22089" }, { "name": "21204", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21204" }, { "name": "20060719 rPSA-2006-0132-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "name": "ADV-2006-2850", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "name": "DSA-1127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1127" }, { "name": "21107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21107" }, { "name": "21249", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21249" }, { "name": "MDKSA-2006:128", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "name": "21488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-512" }, { "name": "19051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19051" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-3632", "datePublished": "2006-07-18T21:00:00", "dateReserved": "2006-07-17T00:00:00", "dateUpdated": "2024-08-07T18:39:52.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1281 (GCVE-0-2005-1281)
Vulnerability from cvelistv5
Published
2005-04-26 04:00
Modified
2024-09-16 23:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.10.10 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:44:06.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050426 tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/396930" }, { "name": "13391", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13391" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.10 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-04-26T04:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20050426 tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/396930" }, { "name": "13391", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13391" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-1281", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.10.10 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050426 tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/396930" }, { "name": "13391", "refsource": "BID", "url": "http://www.securityfocus.com/bid/13391" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1281", "datePublished": "2005-04-26T04:00:00Z", "dateReserved": "2005-04-26T00:00:00Z", "dateUpdated": "2024-09-16T23:11:39.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0925 (GCVE-0-2003-0925)
Vulnerability from cvelistv5
Published
2003-11-06 05:00
Modified
2024-08-08 02:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed GTP MSISDN string.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:12:34.448Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9692", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed GTP MSISDN string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:323", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9692", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692" }, { "name": "RHSA-2003:324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed GTP MSISDN string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:323", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "name": "CLA-2003:780", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "name": "MDKSA-2003:114", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "name": "8951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8951" }, { "name": "10531", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10531" }, { "name": "DSA-407", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-407" }, { "name": "TLSA-2003-64", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "name": "oval:org.mitre.oval:def:9692", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692" }, { "name": "RHSA-2003:324", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0925", "datePublished": "2003-11-06T05:00:00", "dateReserved": "2003-11-05T00:00:00", "dateUpdated": "2024-08-08T02:12:34.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0822 (GCVE-0-2002-0822)
Vulnerability from cvelistv5
Published
2002-08-02 04:00
Modified
2024-08-08 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.4 and earlier allows remote attackers to cause a denial of service and possibly excecute arbitrary code via the (1) SOCKS, (2) RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core dump.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:49.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "name": "5167", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5167" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.4 and earlier allows remote attackers to cause a denial of service and possibly excecute arbitrary code via the (1) SOCKS, (2) RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core dump." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-03-04T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "name": "5167", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5167" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.4 and earlier allows remote attackers to cause a denial of service and possibly excecute arbitrary code via the (1) SOCKS, (2) RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core dump." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ethereal.com/appnotes/enpa-sa-00005.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "name": "5167", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5167" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0822", "datePublished": "2002-08-02T04:00:00", "dateReserved": "2002-08-01T00:00:00", "dateUpdated": "2024-08-08T03:03:49.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3249 (GCVE-0-2005-3249)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the WSP dissector in Ethereal 0.10.1 to 0.10.12 allows remote attackers to cause a denial of service or corrupt memory via unknown vectors that cause Ethereal to free an invalid pointer.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "oval:org.mitre.oval:def:9313", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20136", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20136" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WSP dissector in Ethereal 0.10.1 to 0.10.12 allows remote attackers to cause a denial of service or corrupt memory via unknown vectors that cause Ethereal to free an invalid pointer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "oval:org.mitre.oval:def:9313", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "20136", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20136" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3249", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-6118 (GCVE-0-2007-6118)
Vulnerability from cvelistv5
Published
2007-11-23 20:00
Modified
2024-08-07 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:54:26.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "oval:org.mitre.oval:def:10659", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27817" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27777", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27777" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1975" }, { "name": "29048", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29048" }, { "name": "26532", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26532" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "name": "28564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28564" }, { "name": "20080103 rPSA-2008-0004-1 tshark wireshark", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "name": "GLSA-200712-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "name": "RHSA-2008:0059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "name": "28304", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28304" }, { "name": "1018988", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018988" }, { "name": "DSA-1414", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1414" }, { "name": "FEDORA-2007-4690", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "name": "28325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28325" }, { "name": "MDVSA-2008:1", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "name": "MDVSA-2008:001", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "name": "RHSA-2008:0058", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "name": "SUSE-SR:2008:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "name": "28583", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28583" }, { "name": "ADV-2007-3956", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "name": "oval:org.mitre.oval:def:10659", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659" }, { "name": "28197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28197" }, { "name": "28288", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "name": "28207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28207" }, { "name": "FEDORA-2007-4590", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "name": "27817", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27817" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-6118", "datePublished": "2007-11-23T20:00:00", "dateReserved": "2007-11-23T00:00:00", "dateUpdated": "2024-08-07T15:54:26.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-3245 (GCVE-0-2005-3245)
Vulnerability from cvelistv5
Published
2005-10-27 04:00
Modified
2024-08-07 23:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the ONC RPC dissector in Ethereal 0.10.3 to 0.10.12, when the "Dissect unknown RPC program numbers" option is enabled, allows remote attackers to cause a denial of service (memory consumption).
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17286" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20129", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/20129" }, { "name": "oval:org.mitre.oval:def:11060", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the ONC RPC dissector in Ethereal 0.10.3 to 0.10.12, when the \"Dissect unknown RPC program numbers\" option is enabled, allows remote attackers to cause a denial of service (memory consumption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2005:809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "name": "17327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17327" }, { "name": "GLSA-200510-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "name": "17392", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17392" }, { "name": "17480", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17480" }, { "name": "1015082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015082" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "name": "SUSE-SR:2005:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "name": "17286", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17286" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "17377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17377" }, { "name": "15148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15148" }, { "name": "20129", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/20129" }, { "name": "oval:org.mitre.oval:def:11060", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060" }, { "name": "17254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17254" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-3245", "datePublished": "2005-10-27T04:00:00", "dateReserved": "2005-10-17T00:00:00", "dateUpdated": "2024-08-07T23:01:59.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0635 (GCVE-0-2004-0635)
Vulnerability from cvelistv5
Published
2004-07-08 04:00
Modified
2024-08-08 00:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12024" }, { "name": "oval:org.mitre.oval:def:9721", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-snmp-community-dos(16632)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "DSA-528", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-528" }, { "name": "VU#835846", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/835846" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1010655", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12024" }, { "name": "oval:org.mitre.oval:def:9721", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-snmp-community-dos(16632)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632" }, { "name": "FEDORA-2004-220", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "DSA-528", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-528" }, { "name": "VU#835846", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/835846" }, { "name": "RHSA-2004:378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0635", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1010655", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1010655" }, { "name": "CLA-2005:916", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "name": "MDKSA-2004:067", "refsource": "MANDRAKE", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "name": "12024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12024" }, { "name": "oval:org.mitre.oval:def:9721", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381", "refsource": "CONFIRM", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "name": "FEDORA-2004-219", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "name": "ethereal-snmp-community-dos(16632)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632" }, { "name": "FEDORA-2004-220", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "name": "DSA-528", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-528" }, { "name": "VU#835846", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/835846" }, { "name": "RHSA-2004:378", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "name": "GLSA-200407-08", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0635", "datePublished": "2004-07-08T04:00:00", "dateReserved": "2004-07-07T00:00:00", "dateUpdated": "2024-08-08T00:24:26.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1939 (GCVE-0-2006-1939)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Ethereal 0.9.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) an invalid display filter, or the (2) GSM SMS, (3) ASN.1-based, (4) DCERPC NT, (5) PER, (6) RPC, (7) DCERPC, and (8) ASN.1 dissectors.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-asn1based-dissector-dos(26030)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26030" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "ethereal-dcerpc-dissector-dos(26021)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26021" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-display-filter-dos(26017)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26017" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "ethereal-per-diss-dos(26033)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26033" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "ethereal-rpc-dos(26020)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26020" }, { "name": "ethereal-gsmsms-dissector-dos(26028)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26028" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "ethereal-dcerpcnt-dissector-dos(26032)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26032" }, { "name": "oval:org.mitre.oval:def:11030", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030" }, { "name": "ethereal-asn1-dissector-dos(26022)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26022" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.9.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) an invalid display filter, or the (2) GSM SMS, (3) ASN.1-based, (4) DCERPC NT, (5) PER, (6) RPC, (7) DCERPC, and (8) ASN.1 dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-asn1based-dissector-dos(26030)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26030" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "ethereal-dcerpc-dissector-dos(26021)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26021" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-display-filter-dos(26017)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26017" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "ethereal-per-diss-dos(26033)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26033" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "ethereal-rpc-dos(26020)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26020" }, { "name": "ethereal-gsmsms-dissector-dos(26028)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26028" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "ethereal-dcerpcnt-dissector-dos(26032)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26032" }, { "name": "oval:org.mitre.oval:def:11030", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030" }, { "name": "ethereal-asn1-dissector-dos(26022)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26022" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1939", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1356 (GCVE-0-2002-1356)
Vulnerability from cvelistv5
Published
2002-12-17 05:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ethereal 0.9.7 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via malformed packets to the (1) LMP, (2) PPP, or (3) TDS dissectors, possibly related to a missing field for EndVerifyAck messages.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.631Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2002:290", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.7 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via malformed packets to the (1) LMP, (2) PPP, or (3) TDS dissectors, possibly related to a missing field for EndVerifyAck messages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-01-10T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2002:290", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1356", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ethereal 0.9.7 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via malformed packets to the (1) LMP, (2) PPP, or (3) TDS dissectors, possibly related to a missing field for EndVerifyAck messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:290", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "name": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13", "refsource": "CONFIRM", "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00007.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1356", "datePublished": "2002-12-17T05:00:00", "dateReserved": "2002-12-13T00:00:00", "dateUpdated": "2024-08-08T03:19:28.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1937 (GCVE-0-2006-1937)
Vulnerability from cvelistv5
Published
2006-04-25 10:00
Modified
2024-08-07 17:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ethereal-general-dissector-dos(26018)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018" }, { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-aim-dos(26019)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-h248-dos(26031)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26031" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19962" }, { "name": "ethereal-srvloc-dos(26010)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26010" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "ethereal-x509if-dissector-dos(26009)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "oval:org.mitre.oval:def:10323", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323" }, { "name": "ethereal-h245-dos(26011)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "ethereal-h248-dissector-dos(26007)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "ethereal-statistics-counter-dos(26015)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26015" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19958" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ethereal-general-dissector-dos(26018)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018" }, { "name": "19828", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19828" }, { "name": "19839", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19839" }, { "name": "ethereal-aim-dos(26019)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019" }, { "name": "20210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20210" }, { "name": "FEDORA-2006-456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "name": "MDKSA-2006:077", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "name": "ethereal-h248-dos(26031)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26031" }, { "name": "19769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19769" }, { "name": "19962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19962" }, { "name": "ethereal-srvloc-dos(26010)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26010" }, { "name": "FEDORA-2006-461", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "name": "1015985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015985" }, { "name": "ethereal-x509if-dissector-dos(26009)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009" }, { "name": "GLSA-200604-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "name": "oval:org.mitre.oval:def:10323", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323" }, { "name": "ethereal-h245-dos(26011)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011" }, { "name": "ADV-2006-1501", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "name": "DSA-1049", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1049" }, { "name": "19805", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "name": "ethereal-h248-dissector-dos(26007)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007" }, { "name": "20060501-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "name": "ethereal-statistics-counter-dos(26015)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26015" }, { "name": "SUSE-SR:2006:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "name": "20117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20117" }, { "name": "17682", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17682" }, { "name": "20944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20944" }, { "name": "RHSA-2006:0420", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "name": "19958", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19958" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2006-1937", "datePublished": "2006-04-25T10:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0766 (GCVE-0-2005-0766)
Vulnerability from cvelistv5
Published
2005-03-18 05:00
Modified
2024-08-07 21:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unknown vulnerability in the sFlow dissector in Ethereal 0.9.14 through 0.10.9 allows remote attackers to cause a denial of service (application crash).
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:28:27.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:9866", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the sFlow dissector in Ethereal 0.9.14 through 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "GLSA-200503-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:9866", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866" }, { "name": "12762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12762" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0766", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the sFlow dissector in Ethereal 0.9.14 through 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-200503-16", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "name": "MDKSA-2005:053", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "name": "oval:org.mitre.oval:def:9866", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866" }, { "name": "12762", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12762" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0766", "datePublished": "2005-03-18T05:00:00", "dateReserved": "2005-03-18T00:00:00", "dateUpdated": "2024-08-07T21:28:27.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0006 (GCVE-0-2005-0006)
Vulnerability from cvelistv5
Published
2005-01-29 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop).
References
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "oval:org.mitre.oval:def:10801", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801" }, { "name": "ethereal-cops-dos(18999)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18999" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "oval:org.mitre.oval:def:10801", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801" }, { "name": "ethereal-cops-dos(18999)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18999" }, { "name": "GLSA-200501-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12326" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "name": "RHSA-2005:037", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "name": "13946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13946/" }, { "name": "RHSA-2005:011", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "name": "oval:org.mitre.oval:def:10801", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801" }, { "name": "ethereal-cops-dos(18999)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18999" }, { "name": "GLSA-200501-27", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "name": "P-106", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "name": "FLSA-2006:152922", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "MDKSA-2005:013", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0006", "datePublished": "2005-01-29T05:00:00", "dateReserved": "2005-01-03T00:00:00", "dateUpdated": "2024-08-07T20:57:40.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0357 (GCVE-0-2003-0357)
Vulnerability from cvelistv5
Published
2003-05-30 04:00
Modified
2024-08-08 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:50:47.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#232164", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/232164" }, { "name": "7494", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7494" }, { "name": "7495", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7495" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2003-077.html" }, { "name": "VU#361700", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/361700" }, { "name": "oval:org.mitre.oval:def:73", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00009.html" }, { "name": "DSA-313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-313" }, { "name": "MDKSA-2003:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#232164", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/232164" }, { "name": "7494", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7494" }, { "name": "7495", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7495" }, { "name": "RHSA-2003:077", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2003-077.html" }, { "name": "VU#361700", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/361700" }, { "name": "oval:org.mitre.oval:def:73", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00009.html" }, { "name": "DSA-313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-313" }, { "name": "MDKSA-2003:067", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#232164", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/232164" }, { "name": "7494", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7494" }, { "name": "7495", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7495" }, { "name": "RHSA-2003:077", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2003-077.html" }, { "name": "VU#361700", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/361700" }, { "name": "oval:org.mitre.oval:def:73", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73" }, { "name": "http://www.ethereal.com/appnotes/enpa-sa-00009.html", "refsource": "CONFIRM", "url": "http://www.ethereal.com/appnotes/enpa-sa-00009.html" }, { "name": "DSA-313", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-313" }, { "name": "MDKSA-2003:067", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0357", "datePublished": "2003-05-30T04:00:00", "dateReserved": "2003-05-29T00:00:00", "dateUpdated": "2024-08-08T01:50:47.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-1461 (GCVE-0-2005-1461)
Vulnerability from cvelistv5
Published
2005-05-05 04:00
Modified
2024-08-07 21:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in the (1) SIP, (2) CMIP, (3) CMP, (4) CMS, (5) CRMF, (6) ESS, (7) OCSP, (8) X.509, (9) ISIS, (10) DISTCC, (11) FCELS, (12) Q.931, (13) NCP, (14) TCAP, (15) ISUP, (16) MEGACO, (17) PKIX1Explitit, (18) PKIX_Qualified, (19) Presentation dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:9853", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the (1) SIP, (2) CMIP, (3) CMP, (4) CMS, (5) CRMF, (6) ESS, (7) OCSP, (8) X.509, (9) ISIS, (10) DISTCC, (11) FCELS, (12) Q.931, (13) NCP, (14) TCAP, (15) ISUP, (16) MEGACO, (17) PKIX1Explitit, (18) PKIX_Qualified, (19) Presentation dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "13504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/13504" }, { "name": "RHSA-2005:427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "name": "oval:org.mitre.oval:def:9853", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853" }, { "name": "FLSA-2006:152922", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "name": "CLSA-2005:963", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-1461", "datePublished": "2005-05-05T04:00:00", "dateReserved": "2005-05-05T00:00:00", "dateUpdated": "2024-08-07T21:51:50.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/13468/ | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-061.shtml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.debian.org/security/2004/dsa-613 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/11943 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18488 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13468/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-061.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-613 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/11943 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18488 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
sgi | propack | 3.0 | |
conectiva | linux | 9.0 | |
conectiva | linux | 10.0 | |
altlinux | alt_linux | 2.3 | |
altlinux | alt_linux | 2.3 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | linux_advanced_workstation | 2.1 | |
redhat | linux_advanced_workstation | 2.1 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.1 | |
suse | suse_linux | 9.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*", "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*", "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet." } ], "id": "CVE-2004-1142", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-15T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-613" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-613" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-23 20:46
Modified
2025-04-09 00:30
Severity ?
Summary
Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
secalert@redhat.com | http://secunia.com/advisories/27777 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27817 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28197 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28207 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28288 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28304 | ||
secalert@redhat.com | http://secunia.com/advisories/28325 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28564 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28583 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/29048 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1018988 | ||
secalert@redhat.com | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
secalert@redhat.com | http://www.debian.org/security/2007/dsa-1414 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/26532 | Patch | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2007/3956 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
secalert@redhat.com | https://issues.rpath.com/browse/RPL-1975 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374 | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27777 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27817 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28197 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28207 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28288 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28304 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28325 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28564 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28583 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29048 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1018988 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1414 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26532 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/3956 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 | |
ethereal_group | ethereal | 0.99.0 | |
wireshark | wireshark | 0.8.16 | |
wireshark | wireshark | 0.9.8 | |
wireshark | wireshark | 0.9.10 | |
wireshark | wireshark | 0.99 | |
wireshark | wireshark | 0.99.0 | |
wireshark | wireshark | 0.99.1 | |
wireshark | wireshark | 0.99.2 | |
wireshark | wireshark | 0.99.3 | |
wireshark | wireshark | 0.99.4 | |
wireshark | wireshark | 0.99.5 | |
wireshark | wireshark | 0.99.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "8FD279A0-5BA7-4D86-B975-2E76B4B2D85B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "60178790-62CC-41A9-8B5A-78CF49069E0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "41535173-00D3-4E52-9441-D7ED44BE9B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "503E7F73-0E2A-442C-9B76-679A2AD03052", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDF374E8-36A3-43AA-B86C-092F5B244841", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "31C43A78-E578-4B1C-8E33-24529E973E30", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0D56DA6-3EB2-4074-8C43-A5FD93B1555B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1074B30-F2E6-47CD-8491-29163811E07F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "10FAAC5E-DD4E-49EF-A051-2F80BACC20D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB52B779-7A2D-43E0-9F12-C65053002EBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Wireshark (formerly Ethereal) 0.8.16 to 0.99.6 allows remote attackers to cause a denial of service (crash) via a malformed RPC Portmap packet." }, { "lang": "es", "value": "Wireshark (formalmente Ethereal), desde la versi\u00f3n 0.8.16 a la 0.99.6, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (por ca\u00edda) usando paquetes RPC Portmap mal formados." } ], "id": "CVE-2007-6121", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-23T20:46:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28304" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1018988" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26016 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26023 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26016 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26023 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.6 | |
ethereal_group | ethereal | 0.8.7 | |
ethereal_group | ethereal | 0.8.8 | |
ethereal_group | ethereal | 0.8.9 | |
ethereal_group | ethereal | 0.8.10 | |
ethereal_group | ethereal | 0.8.11 | |
ethereal_group | ethereal | 0.8.12 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.9_.0 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "C1890B0A-82D7-4445-A90B-971A084425BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "79E093F4-E2C3-438B-AB53-9A49200B816A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2F39D2C-1B39-4A33-87BF-DCF26DBCFD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "A34C4BCB-5EFA-4CE5-A549-5923D93AEEA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "6652AA3B-7450-4214-968C-FC8FDA090DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "ACEC68D1-E523-4CEC-AD74-B4DA66BE1BB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "766567CB-C8A5-4CD3-8C14-7D59FE974498", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.8.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via the (1) Sniffer capture or (2) SMB PIPE dissector." } ], "id": "CVE-2006-1938", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26016" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26023" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9850" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Ethereal 0.8.5 up to 0.10.14 allows remote attackers to execute arbitrary code via the telnet dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26029 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26029 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.8.5 up to 0.10.14 allows remote attackers to execute arbitrary code via the telnet dissector." } ], "id": "CVE-2006-1936", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10341" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-03-08 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=111038641832400&w=2 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=111083125521813&w=2 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200503-16.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-03-04 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Exploit, Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-306.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/archive/1/392659 | Exploit, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/12759 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=111038641832400&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=111083125521813&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200503-16.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-03-04 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Exploit, Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-306.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/392659 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12759 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
conectiva | linux | 9.0 | |
conectiva | linux | 10.0 | |
altlinux | alt_linux | compact_2.3 | |
altlinux | alt_linux | junior_2.3 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | enterprise_linux_desktop | 4.0 | |
redhat | linux_advanced_workstation | 2.1 | |
redhat | linux_advanced_workstation | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:altlinux:alt_linux:compact_2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8D6FD322-2883-407F-A694-7B0B49D81E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:altlinux:alt_linux:junior_2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3753D1E6-7AB6-46FB-B652-856D137E43C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values." } ], "id": "CVE-2005-0699", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-03-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111038641832400\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111083125521813\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200503-16.xml" }, { "source": "cve@mitre.org", "url": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/392659" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/12759" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111038641832400\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111083125521813\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.lss.hr/en/index.php?page=details\u0026ID=LSS-2005-03-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/392659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/12759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10147" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-23 20:46
Modified
2025-04-09 00:30
Severity ?
Summary
The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
secalert@redhat.com | http://secunia.com/advisories/27777 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27817 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28197 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28207 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28288 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28304 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28325 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28564 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28583 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/29048 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1018988 | ||
secalert@redhat.com | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
secalert@redhat.com | http://www.debian.org/security/2007/dsa-1414 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/26532 | Patch | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2007/3956 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
secalert@redhat.com | https://issues.rpath.com/browse/RPL-1975 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659 | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27777 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27817 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28197 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28207 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28288 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28304 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28325 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28564 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28583 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29048 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1018988 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1414 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26532 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/3956 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.99.0 | |
wireshark | wireshark | 0.99 | |
wireshark | wireshark | 0.99.0 | |
wireshark | wireshark | 0.99.1 | |
wireshark | wireshark | 0.99.2 | |
wireshark | wireshark | 0.99.3 | |
wireshark | wireshark | 0.99.4 | |
wireshark | wireshark | 0.99.5 | |
wireshark | wireshark | 0.99.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "503E7F73-0E2A-442C-9B76-679A2AD03052", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDF374E8-36A3-43AA-B86C-092F5B244841", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "31C43A78-E578-4B1C-8E33-24529E973E30", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0D56DA6-3EB2-4074-8C43-A5FD93B1555B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1074B30-F2E6-47CD-8491-29163811E07F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "10FAAC5E-DD4E-49EF-A051-2F80BACC20D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB52B779-7A2D-43E0-9F12-C65053002EBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The MEGACO dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (long loop and resource consumption) via unknown vectors." }, { "lang": "es", "value": "El MEGACO dissector en Wireshark (formalmente Ethereal), desde la versi\u00f3n 0.9.14 a la 0.99.6, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (por bucle de larga duraci\u00f3n y consumo de recursos) usando vectores desconocidos." } ], "id": "CVE-2007-6118", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-23T20:46:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28304" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1018988" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-01-09 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc | ||
cve@mitre.org | http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000342 | ||
cve@mitre.org | http://www.debian.org/security/2000/20001122a | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2000-116.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/1972 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/5557 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000342 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2000/20001122a | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2000-116.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/1972 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/5557 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "0417AE0B-C63A-4D69-B619-9221C3574DEB", "versionEndIncluding": "0.8.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username." } ], "id": "CVE-2000-1174", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-01-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000342" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2000/20001122a" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1972" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:81.ethereal.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0251.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2000/20001122a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2000-116.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.7 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via malformed packets to the (1) LMP, (2) PPP, or (3) TDS dissectors, possibly related to a missing field for EndVerifyAck messages.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00007.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13 | URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-290.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00007.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13 | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-290.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "5039A122-CE16-461C-A157-5FB98FC5A64B", "versionEndIncluding": "0.9.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.7 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via malformed packets to the (1) LMP, (2) PPP, or (3) TDS dissectors, possibly related to a missing field for EndVerifyAck messages." } ], "id": "CVE-2002-1356", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-lmp.c#rev1.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/11185 | Patch | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/695486 | US Government Resource | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15572 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11185 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/695486 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15572 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in Ethereal 0.8.13 to 0.10.2 allows attackers to cause a denial of service (segmentation fault) via a malformed color filter file." } ], "id": "CVE-2004-1761", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/11185" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/695486" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/11185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/695486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15572" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10013" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-07-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/3334 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/3334 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D7AF472-DA34-4E6F-801E-C06C135779B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file." } ], "id": "CVE-1999-1227", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-07-30T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
cve@mitre.org | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
cve@mitre.org | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.iss.net/security_center/static/9203.php | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/4805 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9203.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4805 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9_.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in X11 dissector in Ethereal 0.9.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code while Ethereal is parsing keysyms." } ], "id": "CVE-2002-0402", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9203.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9203.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4805" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Double free vulnerability in the ICEP dissector in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Double free vulnerability in the ICEP dissector in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code." } ], "id": "CVE-2005-1462", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the LDAP dissector in Ethereal 0.8.5 through 0.10.11 allows remote attackers to cause a denial of service (free static memory and application crash) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.6 | |
ethereal_group | ethereal | 0.8.7 | |
ethereal_group | ethereal | 0.8.8 | |
ethereal_group | ethereal | 0.8.9 | |
ethereal_group | ethereal | 0.8.10 | |
ethereal_group | ethereal | 0.8.11 | |
ethereal_group | ethereal | 0.8.12 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "C1890B0A-82D7-4445-A90B-971A084425BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "79E093F4-E2C3-438B-AB53-9A49200B816A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2F39D2C-1B39-4A33-87BF-DCF26DBCFD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "A34C4BCB-5EFA-4CE5-A549-5923D93AEEA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "6652AA3B-7450-4214-968C-FC8FDA090DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "ACEC68D1-E523-4CEC-AD74-B4DA66BE1BB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "766567CB-C8A5-4CD3-8C14-7D59FE974498", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the LDAP dissector in Ethereal 0.8.5 through 0.10.11 allows remote attackers to cause a denial of service (free static memory and application crash) via unknown attack vectors." } ], "id": "CVE-2005-2360", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11254" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The iSNS dissector for Ethereal 0.10.3 through 0.10.4 allows remote attackers to cause a denial of service (process abort) via an integer overflow.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/12024 | ||
cve@mitre.org | http://securitytracker.com/id?1010655 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/829422 | US Government Resource | |
cve@mitre.org | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16630 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/12024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010655 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/829422 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16630 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
gentoo | linux | * | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 10.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | linux_advanced_workstation | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:as:*:*:*:*:*", "matchCriteriaId": "5D90293F-9238-4A70-9A10-ADB960775D46", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The iSNS dissector for Ethereal 0.10.3 through 0.10.4 allows remote attackers to cause a denial of service (process abort) via an integer overflow." }, { "lang": "es", "value": "El diseccionador iSNS de Ehtereal 0.10.3 a 0.10.4 permite a atacanttes remotos causar una denegaci\u00f3n de servicio (aborto del proceso) mediante un desbordamiento de enteros." } ], "id": "CVE-2004-0633", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12024" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010655" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/829422" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/829422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-23 20:46
Modified
2025-04-09 00:30
Severity ?
Summary
The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
secalert@redhat.com | http://secunia.com/advisories/27777 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27817 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28197 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28207 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28288 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28304 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28325 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28564 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28583 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/29048 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1018988 | ||
secalert@redhat.com | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
secalert@redhat.com | http://www.debian.org/security/2007/dsa-1414 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/26532 | Patch | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2007/3956 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2007-03.html | ||
secalert@redhat.com | https://issues.rpath.com/browse/RPL-1975 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488 | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27777 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27817 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28197 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28207 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28288 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28304 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28325 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28564 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28583 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29048 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1018988 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1414 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0059.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26532 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/3956 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2007-03.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
wireshark | wireshark | 0.99 | |
wireshark | wireshark | 0.99.0 | |
wireshark | wireshark | 0.99.1 | |
wireshark | wireshark | 0.99.2 | |
wireshark | wireshark | 0.99.3 | |
wireshark | wireshark | 0.99.4 | |
wireshark | wireshark | 0.99.5 | |
wireshark | wireshark | 0.99.6 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "503E7F73-0E2A-442C-9B76-679A2AD03052", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDF374E8-36A3-43AA-B86C-092F5B244841", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "31C43A78-E578-4B1C-8E33-24529E973E30", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0D56DA6-3EB2-4074-8C43-A5FD93B1555B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1074B30-F2E6-47CD-8491-29163811E07F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "10FAAC5E-DD4E-49EF-A051-2F80BACC20D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB52B779-7A2D-43E0-9F12-C65053002EBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Bluetooth SDP dissector Wireshark (formerly Ethereal) 0.99.2 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." }, { "lang": "es", "value": "El Bluetooth SDP dissector Wireshark (formalmente Ethereal), desde la versi\u00f3n 0.99.2 a la 0.99.6, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio(por bucle infinito) usando vectores desconocidos." } ], "id": "CVE-2007-6120", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-23T20:46:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28304" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1018988" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "secalert@redhat.com", "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-07-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The OSI dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via invalid IPv4 or IPv6 prefix lengths, possibly triggering a buffer overflow.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
cve@mitre.org | http://secunia.com/advisories/9007 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/9007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F00E28-CBCD-44DC-A884-940388DCCBD5", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The OSI dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via invalid IPv4 or IPv6 prefix lengths, possibly triggering a buffer overflow." }, { "lang": "es", "value": "El examinador OSI en Ethereal 0.9.12 y anteriores permite atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario mediante longitudes de prefijos IPv4 o IPv6 inv\u00e1lidas, posiblemente disparando un desbordamiento de b\u00fafer." } ], "id": "CVE-2003-0429", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-07-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the sFlow dissector in Ethereal 0.9.14 through 0.10.9 allows remote attackers to cause a denial of service (application crash).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Patch, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
cve@mitre.org | http://www.securityfocus.com/bid/12762 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12762 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "08D3F4F1-432B-4AA7-9312-768C0123DB4A", "versionEndIncluding": "0.10.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the sFlow dissector in Ethereal 0.9.14 through 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ], "id": "CVE-2005-0766", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9866" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple integer signedness errors in the BGP dissector in Ethereal 0.9.7 and earlier allow remote attackers to cause a denial of service (infinite loop) via malformed messages.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00007.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69 | URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-290.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00007.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69 | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-290.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "5039A122-CE16-461C-A157-5FB98FC5A64B", "versionEndIncluding": "0.9.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer signedness errors in the BGP dissector in Ethereal 0.9.7 and earlier allow remote attackers to cause a denial of service (infinite loop) via malformed messages." } ], "id": "CVE-2002-1355", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68\u0026r2=1.69" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in Ethereal 0.10.12 and earlier might allow remote attackers to execute arbitrary code via unknown vectors in the (1) SLIMP3 and (2) AgentX dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php | ||
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20126 | ||
secalert@redhat.com | http://www.osvdb.org/20135 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20126 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20135 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.10.12 and earlier might allow remote attackers to execute arbitrary code via unknown vectors in the (1) SLIMP3 and (2) AgentX dissector." } ], "id": "CVE-2005-3243", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20126" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20135" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.frsirt.com/exploits/20051020.ethereal_slimp3_bof.py.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9836" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26012 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26012 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the OID printing routine in Ethereal 0.10.x up to 0.10.14 has unknown impact and remote attack vectors." } ], "id": "CVE-2006-1932", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26012" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9823" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-11-23 20:46
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
secalert@redhat.com | http://secunia.com/advisories/27777 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28197 | ||
secalert@redhat.com | http://secunia.com/advisories/28207 | ||
secalert@redhat.com | http://secunia.com/advisories/28288 | ||
secalert@redhat.com | http://secunia.com/advisories/28304 | ||
secalert@redhat.com | http://secunia.com/advisories/28325 | ||
secalert@redhat.com | http://secunia.com/advisories/28564 | ||
secalert@redhat.com | http://secunia.com/advisories/29048 | ||
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1018988 | ||
secalert@redhat.com | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/26532 | Patch | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2007/3956 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
secalert@redhat.com | https://issues.rpath.com/browse/RPL-1975 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048 | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.gentoo.org/show_bug.cgi?id=199958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27777 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28197 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28207 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28288 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28304 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28325 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28564 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29048 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200712-23.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1018988 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0058.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/485792/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26532 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/3956 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2007-03.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1975 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.7.7 | |
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.4 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.6 | |
ethereal_group | ethereal | 0.8.7 | |
ethereal_group | ethereal | 0.8.8 | |
ethereal_group | ethereal | 0.8.9 | |
ethereal_group | ethereal | 0.8.10 | |
ethereal_group | ethereal | 0.8.11 | |
ethereal_group | ethereal | 0.8.12 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.9_.0 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 | |
ethereal_group | ethereal | 0.99.0 | |
wireshark | wireshark | 0.7.9 | |
wireshark | wireshark | 0.8.16 | |
wireshark | wireshark | 0.9.8 | |
wireshark | wireshark | 0.9.10 | |
wireshark | wireshark | 0.99 | |
wireshark | wireshark | 0.99.0 | |
wireshark | wireshark | 0.99.1 | |
wireshark | wireshark | 0.99.2 | |
wireshark | wireshark | 0.99.3 | |
wireshark | wireshark | 0.99.4 | |
wireshark | wireshark | 0.99.5 | |
wireshark | wireshark | 0.99.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "8E241363-CEE5-4AD7-AC5B-67BF24779B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "4814B853-3553-43CC-8415-5C3DCE1EB376", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "C1890B0A-82D7-4445-A90B-971A084425BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "79E093F4-E2C3-438B-AB53-9A49200B816A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "B2F39D2C-1B39-4A33-87BF-DCF26DBCFD5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "A34C4BCB-5EFA-4CE5-A549-5923D93AEEA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "6652AA3B-7450-4214-968C-FC8FDA090DFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "ACEC68D1-E523-4CEC-AD74-B4DA66BE1BB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "766567CB-C8A5-4CD3-8C14-7D59FE974498", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "9053B950-143E-4941-9C58-A57D9F1FF78D", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "8FD279A0-5BA7-4D86-B975-2E76B4B2D85B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "60178790-62CC-41A9-8B5A-78CF49069E0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "41535173-00D3-4E52-9441-D7ED44BE9B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "503E7F73-0E2A-442C-9B76-679A2AD03052", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDF374E8-36A3-43AA-B86C-092F5B244841", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "31C43A78-E578-4B1C-8E33-24529E973E30", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0D56DA6-3EB2-4074-8C43-A5FD93B1555B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1074B30-F2E6-47CD-8491-29163811E07F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "10FAAC5E-DD4E-49EF-A051-2F80BACC20D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB52B779-7A2D-43E0-9F12-C65053002EBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) allow remote attackers to cause a denial of service (crash) via (1) a crafted MP3 file or (2) unspecified vectors to the NCP dissector." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en Wireshark (formalmente Ethereal) que permiten que atacantes remotos provoquen una denegaci\u00f3n de servicio (por ca\u00edda) usando: (1) un fichero MP3 manipulado, o (2) vectores no especificados en el NCP dissector." } ], "id": "CVE-2007-6111", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-23T20:46:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28197" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28207" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28288" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28304" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28325" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/28564" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/29048" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1018988" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/28564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/29048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability several dissectors in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a denial of service (application crash) by reassembling certain packets.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability several dissectors in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a denial of service (application crash) by reassembling certain packets." } ], "id": "CVE-2005-2362", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10059" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/11608 | ||
cve@mitre.org | http://secunia.com/advisories/11776 | ||
cve@mitre.org | http://secunia.com/advisories/11836 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
cve@mitre.org | http://securitytracker.com/id?1010158 | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
cve@mitre.org | http://www.osvdb.org/6132 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16150 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11608 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11776 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11836 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010158 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/6132 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16150 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors." }, { "lang": "es", "value": "El diseccionador AIM en Ethereal 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (fallo en aserci\u00f3n) mediante vectores de ataque desconocidos." } ], "id": "CVE-2004-0505", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11608" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11776" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11836" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010158" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6132" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) WSP, (2) Q.931, (3) H.245, (4) KINK, (5) MGCP, (6) RPC, (7) SMBMailslot, and (8) SMB NETLOGON dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) via unknown vectors that lead to a null dereference.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | Exploit, Patch | |
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | Exploit, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) WSP, (2) Q.931, (3) H.245, (4) KINK, (5) MGCP, (6) RPC, (7) SMBMailslot, and (8) SMB NETLOGON dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) via unknown vectors that lead to a null dereference." } ], "id": "CVE-2005-1468", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10049" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the (1) GIOP dissector, (2) WBXML, or (3) CAMEL dissector in Ethereal 0.8.20 through 0.10.11 allows remote attackers to cause a denial of service (application crash) via certain packets that cause a null pointer dereference.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/18386 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/18386 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) GIOP dissector, (2) WBXML, or (3) CAMEL dissector in Ethereal 0.8.20 through 0.10.11 allows remote attackers to cause a denial of service (application crash) via certain packets that cause a null pointer dereference." } ], "id": "CVE-2005-2364", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/18386" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/18386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10007" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/19805 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/19828 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/19839 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/19958 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/19962 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/20117 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/20210 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/20944 | Vendor Advisory | |
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | Vendor Advisory | |
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26007 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26009 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26010 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26011 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26015 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26018 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26019 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26031 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26007 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26009 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26010 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26011 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26015 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26018 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26019 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26031 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) multiple vectors in H.248, and the (2) X.509if, (3) SRVLOC, (4) H.245, (5) AIM, and (6) general packet dissectors; and (7) the statistics counter." } ], "id": "CVE-2006-1937", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26010" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26015" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26031" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-01-05 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc | ||
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000801 | ||
cve@mitre.org | http://secunia.com/advisories/10531 | ||
cve@mitre.org | http://secunia.com/advisories/10568 | ||
cve@mitre.org | http://secunia.com/advisories/10570 | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-407 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00012.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:002 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-001.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-002.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000801 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10531 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10568 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10570 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-407 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00012.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:002 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-001.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-002.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SMB dissector in Ethereal before 0.10.0 allows remote attackers to cause a denial of service via a malformed SMB packet that triggers a segmentation fault during processing of Selected packets." }, { "lang": "es", "value": "El diseccionador SMB en Ethereal 0.10.0 permite a atacantes remotos causar una denegaci\u00f3n de servicio mediante un paquete SMB malformado que dispara un fallo de segmento durante el proceso de paquetes seleccionados." } ], "id": "CVE-2003-1012", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-01-05T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000801" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10531" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10568" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10570" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-407" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-001.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-002.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A856" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | Patch, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18999 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18999 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The COPS dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (infinite loop)." } ], "id": "CVE-2005-0006", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18999" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10801" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the Gnutella dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Patch | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/19002 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/19002 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the Gnutella dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash)." } ], "id": "CVE-2005-0009", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19002" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10623" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
The BER dissector in Ethereal 0.10.3 to 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20127 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20127 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The BER dissector in Ethereal 0.10.3 to 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." } ], "id": "CVE-2005-3244", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20127" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) ALCAP dissector, (2) Network Instruments file code, or (3) NetXray/Windows Sniffer file code.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26014 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26026 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26027 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26014 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26026 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26027 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) ALCAP dissector, (2) Network Instruments file code, or (3) NetXray/Windows Sniffer file code." } ], "id": "CVE-2006-1934", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-11-01 12:47
Modified
2025-04-03 01:03
Severity ?
Summary
The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
cve@mitre.org | http://secunia.com/advisories/17370 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/17377 | ||
cve@mitre.org | http://secunia.com/advisories/17480 | ||
cve@mitre.org | http://secunia.com/advisories/18331 | ||
cve@mitre.org | http://secunia.com/advisories/18426 | ||
cve@mitre.org | http://secunia.com/advisories/18911 | ||
cve@mitre.org | http://secunia.com/advisories/19130 | ||
cve@mitre.org | http://secunia.com/advisories/19230 | ||
cve@mitre.org | http://securitytracker.com/id?1015414 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
cve@mitre.org | http://www.novell.com/linux/security/advisories/2006_05_sr.html | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/15219 | Patch | |
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17370 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18331 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18426 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18911 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19130 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19230 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015414 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2006_05_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15219 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.7.7 | |
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "8E241363-CEE5-4AD7-AC5B-67BF24779B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IRC protocol dissector in Ethereal 0.10.13 allows remote attackers to cause a denial of service (infinite loop)." } ], "id": "CVE-2005-3313", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-11-01T12:47:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17370" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17377" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17480" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18331" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18426" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18911" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19130" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19230" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015414" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/15219" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/15219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10616" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the GSM dissector in Ethereal before 0.10.11 allows remote attackers to cause the dissector to access an invalid pointer.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the GSM dissector in Ethereal before 0.10.11 allows remote attackers to cause the dissector to access an invalid pointer." } ], "id": "CVE-2005-1469", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9598" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the X11 dissector in Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (divide-by-zero) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20134 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20134 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the X11 dissector in Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (divide-by-zero) via unknown vectors." } ], "id": "CVE-2005-3248", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20134" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11002" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/13468/ | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-061.shtml | Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/11943 | Patch | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18485 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13468/ | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-061.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/11943 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18485 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (application hang) and possibly fill available disk space via an invalid RTP timestamp." } ], "id": "CVE-2004-1140", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown "other problems" in the KINK dissector in Ethereal before 0.10.11 have unknown impact and attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown \"other problems\" in the KINK dissector in Ethereal before 0.10.11 have unknown impact and attack vectors." } ], "id": "CVE-2005-1458", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11348" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-20 23:02
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/17254 | ||
cve@mitre.org | http://secunia.com/advisories/17286 | ||
cve@mitre.org | http://secunia.com/advisories/17327 | ||
cve@mitre.org | http://secunia.com/advisories/17377 | ||
cve@mitre.org | http://secunia.com/advisories/17392 | ||
cve@mitre.org | http://secunia.com/advisories/17480 | ||
cve@mitre.org | http://securitytracker.com/id?1015082 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00021.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
cve@mitre.org | http://www.idefense.com/application/poi/display?id=323&type=vulnerabilities | Patch, Vendor Advisory | |
cve@mitre.org | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
cve@mitre.org | http://www.osvdb.org/20137 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/15148 | ||
cve@mitre.org | http://www.securityfocus.com/bid/15158 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.idefense.com/application/poi/display?id=323&type=vulnerabilities | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20137 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15158 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "558E9DA2-26F4-425B-B467-3FBADA57AB76", "versionEndIncluding": "0.10.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow vulnerability in the unicode_to_bytes in the Service Location Protocol (srvloc) dissector (packet-srvloc.c) in Ethereal allows remote attackers to execute arbitrary code via a srvloc packet with a modified length value." } ], "id": "CVE-2005-3184", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-20T23:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17254" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17286" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17327" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17377" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17392" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17480" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015082" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=323\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/20137" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15158" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=323\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10074" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through 0.10.8 allows remote attackers to cause a denial of service by triggering a free of statically allocated memory.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/19003 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/19003 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the MMSE dissector in Ethereal 0.10.4 through 0.10.8 allows remote attackers to cause a denial of service by triggering a free of statically allocated memory." } ], "id": "CVE-2005-0010", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19003" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9521" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/13468/ | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-061.shtml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/11943 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18484 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13468/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-061.shtml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/11943 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18484 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
sgi | propack | 3.0 | |
conectiva | linux | 9.0 | |
conectiva | linux | 10.0 | |
altlinux | alt_linux | 2.3 | |
altlinux | alt_linux | 2.3 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | linux_advanced_workstation | 2.1 | |
redhat | linux_advanced_workstation | 2.1 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.1 | |
suse | suse_linux | 9.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*", "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*", "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash)." } ], "id": "CVE-2004-1139", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-15T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-07-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.12 and earlier does not handle certain strings properly, with unknown consequences, in the (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
cve@mitre.org | http://secunia.com/advisories/9007 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/9007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F00E28-CBCD-44DC-A884-940388DCCBD5", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.12 and earlier does not handle certain strings properly, with unknown consequences, in the (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI dissectors." }, { "lang": "es", "value": "Ethereal 0.9.12 y anteriores no maneja ciertas cadenas adecuadamente, con consecuencias desconocidas, en los disectores (1) BGP, (2) WTP, (3) DNS, (4) 802.11, (5) ISAKMP, (6) WSP, (7) CLNP, (8) ISIS, and (9) RMI." } ], "id": "CVE-2003-0432", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-07-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the WSP dissector in Ethereal 0.10.1 to 0.10.12 allows remote attackers to cause a denial of service or corrupt memory via unknown vectors that cause Ethereal to free an invalid pointer.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20136 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20136 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the WSP dissector in Ethereal 0.10.1 to 0.10.12 allows remote attackers to cause a denial of service or corrupt memory via unknown vectors that cause Ethereal to free an invalid pointer." } ], "id": "CVE-2005-3249", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20136" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9313" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-10 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
cve@mitre.org | http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c | URL Repurposed | |
cve@mitre.org | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | ||
cve@mitre.org | http://secunia.com/advisories/17973 | ||
cve@mitre.org | http://secunia.com/advisories/18012 | ||
cve@mitre.org | http://secunia.com/advisories/18062 | ||
cve@mitre.org | http://secunia.com/advisories/18331 | ||
cve@mitre.org | http://secunia.com/advisories/18426 | ||
cve@mitre.org | http://secunia.com/advisories/18911 | ||
cve@mitre.org | http://secunia.com/advisories/19012 | ||
cve@mitre.org | http://secunia.com/advisories/19230 | ||
cve@mitre.org | http://securityreason.com/securityalert/247 | ||
cve@mitre.org | http://securitytracker.com/id?1015337 | ||
cve@mitre.org | http://www.debian.org/security/2005/dsa-920 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml | ||
cve@mitre.org | http://www.idefense.com/application/poi/display?id=349&type=vulnerabilities | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:227 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2006:002 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/15794 | Patch | |
cve@mitre.org | http://www.vupen.com/english/advisories/2005/2830 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
af854a3a-2127-422b-91ae-364da2661108 | http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17973 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18012 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18062 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18331 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18426 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18911 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19012 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19230 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/securityalert/247 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015337 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-920 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.idefense.com/application/poi/display?id=349&type=vulnerabilities | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:227 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:002 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15794 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2005/2830 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.7.7 | |
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "8E241363-CEE5-4AD7-AC5B-67BF24779B91", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets." } ], "id": "CVE-2005-3651", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-10T11:03:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c" }, { "source": "cve@mitre.org", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17973" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18012" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18062" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18331" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18426" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18911" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19012" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19230" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/247" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015337" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2005/dsa-920" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=349\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:227" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:002" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/15794" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/2830" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-ospf.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-920" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=349\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/15794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/2830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11286" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in the NTLMSSP code for Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=104741640924709&w=2 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00008.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2003:051 | ||
cve@mitre.org | http://www.novell.com/linux/security/advisories/2003_019_ethereal.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/7050 | Patch, Vendor Advisory | |
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=104741640924709&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00008.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2003:051 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2003_019_ethereal.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7050 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the NTLMSSP code for Ethereal 0.9.9 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ], "id": "CVE-2003-0159", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-02T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104741640924709\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7050" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104741640924709\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
cve@mitre.org | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
cve@mitre.org | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.iss.net/security_center/static/9205.php | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/4807 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9205.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4807 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9_.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "DNS dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet that causes Ethereal to enter an infinite loop." } ], "id": "CVE-2002-0403", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9205.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9205.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4807" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/12024 | ||
cve@mitre.org | http://securitytracker.com/id?1010655 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/518782 | US Government Resource | |
cve@mitre.org | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16631 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/12024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010655 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/518782 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16631 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.10.4 | |
gentoo | linux | * | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 10.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | linux_advanced_workstation | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:as:*:*:*:*:*", "matchCriteriaId": "5D90293F-9238-4A70-9A10-ADB960775D46", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference." }, { "lang": "es", "value": "La capacidad de \"fisgar\" (snoop) el SID (Security ID) de SMB (Server Message Blok) en Etheral 0.9.15 a 0.10.4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del proceso) mediante un manejador sin nombre de pol\u00edtica, lo que causa una desrefernencia nula." } ], "id": "CVE-2004-0634", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12024" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010655" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/518782" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/518782" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10252" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions.
References
▶ | URL | Tags | |
---|---|---|---|
security@debian.org | http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev&rev=13707 | URL Repurposed | |
security@debian.org | http://marc.info/?l=bugtraq&m=111066805726551&w=2 | ||
security@debian.org | http://security.lss.hr/index.php?page=details&ID=LSS-2005-03-05 | ||
security@debian.org | http://www.debian.org/security/2005/dsa-718 | Patch | |
security@debian.org | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Patch, URL Repurposed | |
security@debian.org | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | ||
security@debian.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
security@debian.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
security@debian.org | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
security@debian.org | http://www.securityfocus.com/bid/12762 | ||
security@debian.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev&rev=13707 | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=111066805726551&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.lss.hr/index.php?page=details&ID=LSS-2005-03-05 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-718 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12762 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "08D3F4F1-432B-4AA7-9312-768C0123DB4A", "versionEndIncluding": "0.10.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions." } ], "id": "CVE-2005-0739", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "security@debian.org", "tags": [ "URL Repurposed" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707" }, { "source": "security@debian.org", "url": "http://marc.info/?l=bugtraq\u0026m=111066805726551\u0026w=2" }, { "source": "security@debian.org", "url": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05" }, { "source": "security@debian.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-718" }, { "source": "security@debian.org", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "security@debian.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "security@debian.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "security@debian.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "security@debian.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "security@debian.org", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "security@debian.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev\u0026rev=13707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111066805726551\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.lss.hr/index.php?page=details\u0026ID=LSS-2005-03-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9687" } ], "sourceIdentifier": "security@debian.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in the (1) SIP, (2) CMIP, (3) CMP, (4) CMS, (5) CRMF, (6) ESS, (7) OCSP, (8) X.509, (9) ISIS, (10) DISTCC, (11) FCELS, (12) Q.931, (13) NCP, (14) TCAP, (15) ISUP, (16) MEGACO, (17) PKIX1Explitit, (18) PKIX_Qualified, (19) Presentation dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the (1) SIP, (2) CMIP, (3) CMP, (4) CMS, (5) CRMF, (6) ESS, (7) OCSP, (8) X.509, (9) ISIS, (10) DISTCC, (11) FCELS, (12) Q.931, (13) NCP, (14) TCAP, (15) ISUP, (16) MEGACO, (17) PKIX1Explitit, (18) PKIX_Qualified, (19) Presentation dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code." } ], "id": "CVE-2005-1461", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9853" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/11608 | ||
cve@mitre.org | http://secunia.com/advisories/11776 | ||
cve@mitre.org | http://secunia.com/advisories/11836 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
cve@mitre.org | http://securitytracker.com/id?1010158 | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16151 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11608 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11776 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11836 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010158 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16151 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference." }, { "lang": "es", "value": "El diseccionador de SPNEGO en Ethereal 0.9.8 a 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante vectores de ataque desconocidos que causan una desreferencia de puntero nulo." } ], "id": "CVE-2004-0506", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11608" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11776" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11836" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010158" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-05-12 11:46
Modified
2025-04-11 00:51
Severity ?
Summary
The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | ||
secalert@redhat.com | http://secunia.com/advisories/39661 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/42877 | ||
secalert@redhat.com | http://secunia.com/advisories/43068 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2010:099 | ||
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2010/05/07/7 | ||
secalert@redhat.com | http://www.osvdb.org/64363 | ||
secalert@redhat.com | http://www.securityfocus.com/bid/39950 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2010/1081 | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2011/0076 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2011/0212 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2010-03.html | Vendor Advisory | |
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2010-04.html | Vendor Advisory | |
secalert@redhat.com | https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644 | ||
secalert@redhat.com | https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/58362 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/39661 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/42877 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/43068 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2010:099 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2010/05/07/7 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/64363 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/39950 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/1081 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0076 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0212 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2010-03.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2010-04.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/58362 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.99.0 | |
wireshark | wireshark | 0.9.6 | |
wireshark | wireshark | 0.99.0 | |
wireshark | wireshark | 0.99.1 | |
wireshark | wireshark | 0.99.2 | |
wireshark | wireshark | 0.99.3 | |
wireshark | wireshark | 0.99.4 | |
wireshark | wireshark | 0.99.5 | |
wireshark | wireshark | 0.99.6 | |
wireshark | wireshark | 0.99.7 | |
wireshark | wireshark | 0.99.8 | |
wireshark | wireshark | 1.0.0 | |
wireshark | wireshark | 1.0.1 | |
wireshark | wireshark | 1.0.2 | |
wireshark | wireshark | 1.0.3 | |
wireshark | wireshark | 1.0.4 | |
wireshark | wireshark | 1.0.5 | |
wireshark | wireshark | 1.0.6 | |
wireshark | wireshark | 1.0.7 | |
wireshark | wireshark | 1.0.8 | |
wireshark | wireshark | 1.0.9 | |
wireshark | wireshark | 1.0.10 | |
wireshark | wireshark | 1.0.11 | |
wireshark | wireshark | 1.0.12 | |
wireshark | wireshark | 1.2.0 | |
wireshark | wireshark | 1.2.1 | |
wireshark | wireshark | 1.2.2 | |
wireshark | wireshark | 1.2.3 | |
wireshark | wireshark | 1.2.4 | |
wireshark | wireshark | 1.2.5 | |
wireshark | wireshark | 1.2.6 | |
wireshark | wireshark | 1.2.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "6DFC6BB8-5A74-4F6A-AFC8-959623D4236F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDF374E8-36A3-43AA-B86C-092F5B244841", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "31C43A78-E578-4B1C-8E33-24529E973E30", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "matchCriteriaId": "A0D56DA6-3EB2-4074-8C43-A5FD93B1555B", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "matchCriteriaId": "D1074B30-F2E6-47CD-8491-29163811E07F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "matchCriteriaId": "10FAAC5E-DD4E-49EF-A051-2F80BACC20D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB52B779-7A2D-43E0-9F12-C65053002EBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*", "matchCriteriaId": "F2F7D104-7498-4C5F-AE75-6F04D5DA35B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*", "matchCriteriaId": "801B1795-3DC4-4BE3-A693-37B6BD116B14", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "978C483C-A6F7-456F-9488-833D520D4A1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5BB94CE6-03D3-43C3-B765-AC36961CD83C", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "37FADA30-FD98-42F3-80F1-E8794C77AC76", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "8541E3F7-6DCF-4070-ACB0-C6B9C7BE32D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "90E01A6A-D948-4701-9C4E-F8C3FCC52F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "FCDCD888-3F3D-4ABC-B6D8-4A9E2C40265C", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "CA3F8A55-10DE-4197-9F9D-5F6570A94860", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D0F1728E-ED97-4203-90D1-9E81E96BD7AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "F5629542-FD8E-4C7B-B396-BC76FB462083", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "BC077D96-1BBB-4F69-8C3A-F36CE3F3C668", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "81DEE4BC-75DA-4F5C-9F57-1BF9BCE8290F", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "F93E482E-258D-4C48-8886-350FE6FE4519", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "86B3F8F4-80DA-4309-BF01-EB80D122794D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B9A59A8-7319-4F1F-AA1D-801B5F7C1974", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0059BA2-86B2-4DA5-A6C1-7248D07BB37C", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C13C7D5-D344-45D2-9FF0-2C3388C94584", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D79DA61-F97C-4DCB-A2B7-FE67C5F10964", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "84D6DFA0-53A2-424C-A31C-88FD683E5674", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "4B441815-DF95-462C-B9F9-43E2F0B04A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "4D09E4C0-0C75-4227-87E0-F2A06E240003", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "8DE4A9E3-5542-4483-9FA3-7F39C644563B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file." }, { "lang": "es", "value": "El disector de DOCSIS en Wireshark v0.9.6 hasta v1.2.0 y v1.0.12 hasta v1.2.7 permite a atacantes remotos ayudados por el usuario provocar una denegaci\u00f3n de servicio (cuelgue de aplicaci\u00f3n) a trav\u00e9s de un archivo de traza de paquetes mal formado." } ], "id": "CVE-2010-1455", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-05-12T11:46:31.470", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39661" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42877" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43068" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:099" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/05/07/7" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/64363" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/39950" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1081" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-03.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-04.html" }, { "source": "secalert@redhat.com", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644" }, { "source": "secalert@redhat.com", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/05/07/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/64363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/39950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2010-04.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7331" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) KINK, (2) L2TP, (3) MGCP, (4) EIGRP, (5) DLSw, (6) MEGACO, (7) LMP, and (8) RSVP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (infinite loop).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) KINK, (2) L2TP, (3) MGCP, (4) EIGRP, (5) DLSw, (6) MEGACO, (7) LMP, and (8) RSVP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (infinite loop)." } ], "id": "CVE-2005-1464", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9534" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) TZSP, (2) MGCP, (3) ISUP, (4) SMB, or (5) Bittorrent dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (segmentation fault) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) TZSP, (2) MGCP, (3) ISUP, (4) SMB, or (5) Bittorrent dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (segmentation fault) via unknown vectors." } ], "id": "CVE-2005-1470", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11804" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2004-234.html | ||
cve@mitre.org | http://secunia.com/advisories/11608 | ||
cve@mitre.org | http://secunia.com/advisories/11776 | ||
cve@mitre.org | http://secunia.com/advisories/11836 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
cve@mitre.org | http://securitytracker.com/id?1010158 | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00014.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.osvdb.org/6134 | ||
cve@mitre.org | http://www.securityfocus.com/bid/10347 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16152 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2004-234.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11608 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11776 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11836 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010158 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00014.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/6134 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10347 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16152 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el diseccionador de MSSE de Ethereal 1.10.1 a 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n." } ], "id": "CVE-2004-0507", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11608" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11776" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11836" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010158" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6134" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/10347" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/10347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1999-05-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/1165 | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/1165 | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.4 | |
ethereal_group | ethereal | 0.8.5 | |
ethereal_group | ethereal | 0.8.6 | |
lbl | tcpdump | 3.4 | |
lbl | tcpdump | 3.5a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "4814B853-3553-43CC-8415-5C3DCE1EB376", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE62DEB3-8DF4-424C-AE9C-0573432692B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "C1890B0A-82D7-4445-A90B-971A084425BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:lbl:tcpdump:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B9B50919-7C67-416D-BA2F-50747CDBE08F", "vulnerable": true }, { "criteria": "cpe:2.3:a:lbl:tcpdump:3.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D4C4E8A8-67BD-4DD9-AB04-53962AE17103", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "tcpdump, Ethereal, and other sniffer packages allow remote attackers to cause a denial of service via malformed DNS packets in which a jump offset refers to itself, which causes tcpdump to enter an infinite loop while decompressing the packet." } ], "id": "CVE-2000-0333", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1999-05-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1165" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.SOL.4.10.10005021942380.2077-100000%40paranoia.pgci.ca" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20121 | ||
secalert@redhat.com | http://www.osvdb.org/20122 | ||
secalert@redhat.com | http://www.osvdb.org/20123 | ||
secalert@redhat.com | http://www.osvdb.org/20124 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20121 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20122 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20123 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20124 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Ethereal 0.10.12 and earlier allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors in the (1) ISAKMP, (2) FC-FCS, (3) RSVP, and (4) ISIS LSP dissector." } ], "id": "CVE-2005-3241", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20121" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20122" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20123" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20124" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20122" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10582" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
The SigComp UDVM in Ethereal 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20132 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20132 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SigComp UDVM in Ethereal 0.10.12 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors." } ], "id": "CVE-2005-3247", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20132" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (large or infinite loops) viarafted packets to the (1) UMA and (2) BER dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26008 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26024 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26008 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26024 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.10.x up to 0.10.14 allow remote attackers to cause a denial of service (large or infinite loops) viarafted packets to the (1) UMA and (2) BER dissectors." } ], "id": "CVE-2006-1933", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26008" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26024" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10841" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the NCP dissector in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (long loop).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NCP dissector in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (long loop)." } ], "id": "CVE-2005-1465", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10224" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-06-09 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2003-077.html | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-313 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00009.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/232164 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/361700 | US Government Resource | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2003:067 | ||
cve@mitre.org | http://www.securityfocus.com/bid/7494 | ||
cve@mitre.org | http://www.securityfocus.com/bid/7495 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-313 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00009.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/232164 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/361700 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2003:067 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7494 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7495 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1B01BC9-2B10-4FC8-9CBE-C5A6F7ECBB3E", "versionEndIncluding": "0.9.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflow vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) Mount and (2) PPP dissectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de desbordamiento de b\u00fafer en Ethereal 0.9.11 y anteriores permiten que atacantes remotos provoquen una denegaci\u00f3n de servicio y posiblemente ejecuten c\u00f3digo arbitrario mediante los disectores (1) Mount y (2) PPP" } ], "id": "CVE-2003-0357", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-06-09T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-313" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00009.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/232164" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/361700" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/7494" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/7495" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/232164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/361700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/7494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/7495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) DHCP and (2) Telnet dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (abort).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) DHCP and (2) Telnet dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (abort)." } ], "id": "CVE-2005-1456", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in the proto_item_set_text function in Ethereal 0.9.4 through 0.10.11, as used in multiple dissectors, allows remote attackers to write to arbitrary memory locations and gain privileges via a crafted AFP packet.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.idefense.com/application/poi/display?id=289&type=vulnerabilities | Vendor Advisory | |
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2005:131 | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_18_sr.html | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.idefense.com/application/poi/display?id=289&type=vulnerabilities | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:131 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_18_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the proto_item_set_text function in Ethereal 0.9.4 through 0.10.11, as used in multiple dissectors, allows remote attackers to write to arbitrary memory locations and gain privileges via a crafted AFP packet." } ], "id": "CVE-2005-2367", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=289\u0026type=vulnerabilities" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=289\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unspecified vulnerabilities in Ethereal 0.9.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) an invalid display filter, or the (2) GSM SMS, (3) ASN.1-based, (4) DCERPC NT, (5) PER, (6) RPC, (7) DCERPC, and (8) ASN.1 dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26017 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26020 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26021 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26022 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26028 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26030 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26032 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26033 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26017 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26020 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26021 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26022 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26028 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26030 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26032 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26033 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.9_.0 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Ethereal 0.9.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) an invalid display filter, or the (2) GSM SMS, (3) ASN.1-based, (4) DCERPC NT, (5) PER, (6) RPC, (7) DCERPC, and (8) ASN.1 dissectors." } ], "id": "CVE-2006-1939", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26017" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26020" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26021" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26022" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26028" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26030" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26032" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26033" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26020" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11030" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-07-21 14:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the MOUNT dissector in Wireshark (aka Ethereal) 0.9.4 to 0.99.0 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
secalert@redhat.com | http://secunia.com/advisories/21078 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21107 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21121 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21204 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21249 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21467 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21488 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21598 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/22089 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1016532 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1127 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/27365 | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/19051 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/2850 | Vendor Advisory | |
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch, Vendor Advisory | |
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27826 | ||
secalert@redhat.com | https://issues.rpath.com/browse/RPL-512 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21078 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21107 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21121 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21204 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21249 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21467 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21488 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21598 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22089 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1016532 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1127 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27365 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/19051 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/2850 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27826 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-512 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 | |
ethereal_group | ethereal | 0.99.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the MOUNT dissector in Wireshark (aka Ethereal) 0.9.4 to 0.99.0 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el disector MOUNT en Wireshark (tambi\u00e9n conocido como Ethereal) 0.9.4 a 0.99.0 permite a atacantes remotos provocar denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de vectores no especificados." } ], "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nEthereal Group, Ethereal, 0.99.2", "id": "CVE-2006-3629", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-21T14:03:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1016532" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27365" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/19051" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27826" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27826" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10492" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/12024 | ||
cve@mitre.org | http://securitytracker.com/id?1010655 | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-528 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/835846 | US Government Resource | |
cve@mitre.org | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16632 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/12024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010655 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-528 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00015.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/835846 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-378.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16632 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
gentoo | linux | * | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 10.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | linux_advanced_workstation | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:as:*:*:*:*:*", "matchCriteriaId": "5D90293F-9238-4A70-9A10-ADB960775D46", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SNMP dissector in Ethereal 0.8.15 through 0.10.4 allows remote attackers to cause a denial of service (process crash) via a (1) malformed or (2) missing community string, which causes an out-of-bounds read." }, { "lang": "es", "value": "El diseccionador SNMP de Ethereal 0.8.15 a 0.10.4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del proceso) mediante cadenas de comunidad (1) malformadas o (2) inexistentes, lo que causa una lectura fuera de l\u00edmites." } ], "id": "CVE-2004-0635", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-06T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12024" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010655" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-528" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/835846" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/835846" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9721" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-12-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed GTP MSISDN string.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
cve@mitre.org | http://secunia.com/advisories/10531 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-407 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-323.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-324.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10531 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-407 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-323.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-324.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed GTP MSISDN string." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en Ethereal 0.9.15 y anteriores puede permitir a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario mediante una cadena GTP MSISDN malformada." } ], "id": "CVE-2003-0925", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10531" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in Ethereal 0.10.4 up to 0.10.14 allows remote attackers to cause a denial of service (abort) via the SNDCP dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26025 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26025 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Ethereal 0.10.4 up to 0.10.14 allows remote attackers to cause a denial of service (abort) via the SNDCP dissector." } ], "id": "CVE-2006-1940", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26025" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9781" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the DICOM dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (large memory allocation) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DICOM dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (large memory allocation) via unknown vectors." } ], "id": "CVE-2005-1466", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11024" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.4 and earlier allows remote attackers to cause a denial of service and possibly excecute arbitrary code via the (1) SOCKS, (2) RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core dump.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00005.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.securityfocus.com/bid/5167 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00005.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/5167 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C628CEB-D129-4D98-AACD-7C0EA3F44F98", "versionEndIncluding": "0.9.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.4 and earlier allows remote attackers to cause a denial of service and possibly excecute arbitrary code via the (1) SOCKS, (2) RSVP, (3) AFS, or (4) LMP dissectors, which can be caused to core dump." } ], "id": "CVE-2002-0822", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5167" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-05-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835 | Vendor Advisory | |
cve@mitre.org | http://marc.info/?l=bugtraq&m=108058005324316&w=2 | ||
cve@mitre.org | http://secunia.com/advisories/11185 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200403-07.xml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
cve@mitre.org | http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html | URL Repurposed | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/792286 | US Government Resource | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:024 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-137.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15570 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108058005324316&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11185 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200403-07.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/792286 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-137.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15570 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.1 to 0.10.2 allows remote attackers to cause a denial of service (crash) via a zero-length Presentation protocol selector." }, { "lang": "es", "value": "Ethereal 0.8.13 a 0.10.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un seleccionador de protocolo de Presentaci\u00f3n de longitud cero." } ], "id": "CVE-2004-0367", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11185" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/792286" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-dev/200404/msg00296.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/792286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A905" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause "memory corruption."
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | Patch, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/19001 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/19001 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DNP dissector in Ethereal 0.10.5 through 0.10.8 allows remote attackers to cause \"memory corruption.\"" } ], "id": "CVE-2005-0008", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19001" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10689" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the (1) AgentX dissector, (2) PER dissector, (3) DOCSIS dissector, (4) SCTP graphs, (5) HTTP dissector, (6) DCERPC, (7) DHCP, (8) RADIUS dissector, (9) Telnet dissector, (10) IS-IS LSP dissector, or (11) NCP dissector in Ethereal 0.8.19 through 0.10.11 allows remote attackers to cause a denial of service (application crash or abort) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) AgentX dissector, (2) PER dissector, (3) DOCSIS dissector, (4) SCTP graphs, (5) HTTP dissector, (6) DCERPC, (7) DHCP, (8) RADIUS dissector, (9) Telnet dissector, (10) IS-IS LSP dissector, or (11) NCP dissector in Ethereal 0.8.19 through 0.10.11 allows remote attackers to cause a denial of service (application crash or abort) via unknown attack vectors." } ], "id": "CVE-2005-2361", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-03-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the JXTA dissector in Ethereal 0.10.9 allows remote attackers to cause a denial of service (application crash).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
cve@mitre.org | http://www.securityfocus.com/bid/12762 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12762 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the JXTA dissector in Ethereal 0.10.9 allows remote attackers to cause a denial of service (application crash)." } ], "id": "CVE-2005-0765", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-03-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10048" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) AIM, (2) LDAP, (3) FibreChannel, (4) GSM_MAP, (5) SRVLOC, and (6) NTLMSSP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) AIM, (2) LDAP, (3) FibreChannel, (4) GSM_MAP, (5) SRVLOC, and (6) NTLMSSP dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (crash)." } ], "id": "CVE-2005-1457", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple format string vulnerabilities in the (1) DHCP and (2) ANSI A dissectors in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in the (1) DHCP and (2) ANSI A dissectors in Ethereal before 0.10.11 may allow remote attackers to execute arbitrary code." } ], "id": "CVE-2005-1463", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10713" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-25 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000474 | ||
cve@mitre.org | http://www.debian.org/security/2002/dsa-130 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00003.html | URL Repurposed | |
cve@mitre.org | http://www.iss.net/security_center/static/8952.php | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/4604 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000474 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2002/dsa-130 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00003.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/8952.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4604 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ASN.1 parser in Ethereal 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a certain malformed packet, which causes Ethereal to allocate memory incorrectly, possibly due to zero-length fields." } ], "id": "CVE-2002-0353", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-25T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000474" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8952.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8952.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4604" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the ONC RPC dissector in Ethereal 0.10.3 to 0.10.12, when the "Dissect unknown RPC program numbers" option is enabled, allows remote attackers to cause a denial of service (memory consumption).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20129 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20129 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the ONC RPC dissector in Ethereal 0.10.3 to 0.10.12, when the \"Dissect unknown RPC program numbers\" option is enabled, allows remote attackers to cause a denial of service (memory consumption)." } ], "id": "CVE-2005-3245", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20129" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-29 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the GTP dissector for Ethereal 0.9.1 to 0.10.13 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
cve@mitre.org | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | ||
cve@mitre.org | http://secunia.com/advisories/18229 | Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/18426 | ||
cve@mitre.org | http://secunia.com/advisories/18911 | ||
cve@mitre.org | http://secunia.com/advisories/19012 | ||
cve@mitre.org | http://secunia.com/advisories/19230 | ||
cve@mitre.org | http://securityreason.com/securityalert/304 | ||
cve@mitre.org | http://securitytracker.com/id?1015414 | Patch | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
cve@mitre.org | http://www.osvdb.org/22092 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/16076 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2005/3095 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/23849 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18229 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18426 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18911 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19012 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19230 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securityreason.com/securityalert/304 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015414 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00022.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/22092 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0156.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/16076 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2005/3095 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/23849 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the GTP dissector for Ethereal 0.9.1 to 0.10.13 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors." } ], "id": "CVE-2005-4585", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-29T11:03:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "cve@mitre.org", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18229" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18426" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18911" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19012" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19230" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/304" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015414" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/22092" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/16076" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/3095" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/18229" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/22092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/16076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/3095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the Etheric dissector in Ethereal 0.10.7 through 0.10.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch | |
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/12762 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12762 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Etheric dissector in Ethereal 0.10.7 through 0.10.9 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code." } ], "id": "CVE-2005-0704", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (crash) via unknown vectors in (1) the IrDA dissector and (2) the SMB dissector when SMB transaction payload reassembly is enabled.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20125 | ||
secalert@redhat.com | http://www.osvdb.org/20133 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20125 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20133 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (crash) via unknown vectors in (1) the IrDA dissector and (2) the SMB dissector when SMB transaction payload reassembly is enabled." } ], "id": "CVE-2005-3242", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20125" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20133" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10558" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown vulnerabilities in the (1) WSP, (2) BER, (3) SMB, (4) NDPS, (5) IAX2, (6) RADIUS, (7) TCAP, (8) MRDISC, (9) 802.3 Slow, (10) SMBMailslot, or (11) SMB PIPE dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown vulnerabilities in the (1) WSP, (2) BER, (3) SMB, (4) NDPS, (5) IAX2, (6) RADIUS, (7) TCAP, (8) MRDISC, (9) 802.3 Slow, (10) SMBMailslot, or (11) SMB PIPE dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error)." } ], "id": "CVE-2005-1459", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-07-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
cve@mitre.org | http://secunia.com/advisories/9007 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/9007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F00E28-CBCD-44DC-A884-940388DCCBD5", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SPNEGO dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (crash) via an invalid ASN.1 value." }, { "lang": "es", "value": "El examinador de SPNEGO en Ethereal 0.9.12 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un valor ASN.1 inv\u00e1lido." } ], "id": "CVE-2003-0430", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-07-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A88" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-27 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (null dereference) via unknown vectors in the (1) SCSI, (2) sFlow, or (3) RTnet dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/17254 | ||
secalert@redhat.com | http://secunia.com/advisories/17286 | ||
secalert@redhat.com | http://secunia.com/advisories/17327 | ||
secalert@redhat.com | http://secunia.com/advisories/17377 | ||
secalert@redhat.com | http://secunia.com/advisories/17392 | ||
secalert@redhat.com | http://secunia.com/advisories/17480 | ||
secalert@redhat.com | http://secunia.com/advisories/21813 | ||
secalert@redhat.com | http://securitytracker.com/id?1015082 | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1171 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/20128 | ||
secalert@redhat.com | http://www.osvdb.org/20130 | ||
secalert@redhat.com | http://www.osvdb.org/20131 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/15148 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17254 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17286 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17327 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17377 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17392 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17480 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21813 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1171 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00021.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_25_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20128 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20130 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/20131 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-809.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/15148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.12 and earlier allows remote attackers to cause a denial of service (null dereference) via unknown vectors in the (1) SCSI, (2) sFlow, or (3) RTnet dissectors." } ], "id": "CVE-2005-3246", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-27T10:02:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17254" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17286" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17327" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17377" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17392" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17480" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/21813" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015082" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20128" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20130" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/20131" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/20131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the SMB dissector in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a buffer overflow or a denial of service (memory consumption) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the SMB dissector in Ethereal 0.9.0 through 0.10.11 allows remote attackers to cause a buffer overflow or a denial of service (memory consumption) via unknown attack vectors." } ], "id": "CVE-2005-2365", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9118" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8 allows remote attackers to execute arbitrary code via a crafted packet.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
cve@mitre.org | http://www.debian.org/security/2005/dsa-653 | Patch | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/19004 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-653 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/19004 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the X11 dissector in Ethereal 0.8.10 through 0.10.8 allows remote attackers to execute arbitrary code via a crafted packet." } ], "id": "CVE-2005-0084", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-653" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19004" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2005/dsa-653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9140" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the BER dissector in Ethereal 0.10.11 allows remote attackers to cause a denial of service (abort or infinite loop) via unknown attack vectors." } ], "id": "CVE-2005-2366", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 12:50
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Ethereal 0.9.15 up to 0.10.14 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the COPS dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
secalert@redhat.com | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
secalert@redhat.com | http://secunia.com/advisories/19769 | ||
secalert@redhat.com | http://secunia.com/advisories/19805 | ||
secalert@redhat.com | http://secunia.com/advisories/19828 | ||
secalert@redhat.com | http://secunia.com/advisories/19839 | ||
secalert@redhat.com | http://secunia.com/advisories/19958 | ||
secalert@redhat.com | http://secunia.com/advisories/19962 | ||
secalert@redhat.com | http://secunia.com/advisories/20117 | ||
secalert@redhat.com | http://secunia.com/advisories/20210 | ||
secalert@redhat.com | http://secunia.com/advisories/20944 | ||
secalert@redhat.com | http://securitytracker.com/id?1015985 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1049 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/17682 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/1501 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/26013 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19769 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19805 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19839 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19958 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19962 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20117 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20210 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/20944 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015985 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1049 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00023.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:077 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2006-0420.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/17682 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/1501 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/26013 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Ethereal 0.9.15 up to 0.10.14 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the COPS dissector." } ], "id": "CVE-2006-1935", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T12:50:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "secalert@redhat.com", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19769" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19805" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19828" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19839" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19958" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19962" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20117" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20210" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/20944" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1015985" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26013" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-07-21 14:03
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
secalert@redhat.com | http://secunia.com/advisories/21078 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21107 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21121 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21204 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21249 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21467 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21488 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21598 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/22089 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1016532 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1127 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/27371 | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/19051 | ||
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/2850 | ||
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch | |
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27830 | ||
secalert@redhat.com | https://issues.rpath.com/browse/RPL-512 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21078 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21107 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21121 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21204 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21249 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21467 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21488 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21598 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22089 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1016532 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1127 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27371 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/19051 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/2850 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27830 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-512 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.17a | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 | |
ethereal_group | ethereal | 0.99.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17a:*:*:*:*:*:*:*", "matchCriteriaId": "C25FB130-5D15-47EB-97B6-F368EFF958BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en Wireshark (tambi\u00e9n conocido como Ethereal) 0.8.16 hasta 0.99.0 permite a atacantes remotos provocar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s del analizador de protocolo NFS." } ], "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nEthereal Group, Ethereal, 0.99.2", "id": "CVE-2006-3632", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-21T14:03:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1016532" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27371" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/19051" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9468" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=110356286722875&w=2 | ||
cve@mitre.org | http://secunia.com/advisories/13586 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml | Patch, Vendor Advisory | |
cve@mitre.org | http://www.heise.de/security/dienste/browsercheck/tests/java.shtml | Vendor Advisory | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/420222 | Patch, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://www.kde.org/info/security/advisory-20041220-1.txt | Patch, Vendor Advisory | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:154 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-065.html | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18596 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=110356286722875&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13586 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.heise.de/security/dienste/browsercheck/tests/java.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/420222 | Patch, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kde.org/info/security/advisory-20041220-1.txt | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:154 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-065.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18596 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
sgi | propack | 3.0 | |
conectiva | linux | 9.0 | |
conectiva | linux | 10.0 | |
altlinux | alt_linux | 2.3 | |
altlinux | alt_linux | 2.3 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 2.1 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | linux_advanced_workstation | 2.1 | |
redhat | linux_advanced_workstation | 2.1 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.0 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.1 | |
suse | suse_linux | 9.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*", "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*", "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*", "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files." } ], "id": "CVE-2004-1145", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-15T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13586" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/420222" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20041220-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/420222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20041220-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
cve@mitre.org | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/11608 | ||
cve@mitre.org | http://secunia.com/advisories/11776 | ||
cve@mitre.org | http://secunia.com/advisories/11836 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
cve@mitre.org | http://securitytracker.com/id?1010158 | ||
cve@mitre.org | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
cve@mitre.org | http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html | URL Repurposed | |
cve@mitre.org | http://www.osvdb.org/6131 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/16148 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11608 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11776 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11836 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200406-01.xml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1010158 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/o-150.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00014.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/6131 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-234.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/10347 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/16148 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
sgi | propack | 2.4 | |
sgi | propack | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients." }, { "lang": "es", "value": "Ethereal 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante ciertos mensajes SIP entre servidores y clientes Hostip." } ], "id": "CVE-2004-0504", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11608" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11776" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11836" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1010158" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6131" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1010158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-03-18 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in packet-socks.c of the SOCKS dissector for Ethereal 0.8.7 through 0.9.9 allows remote attackers to execute arbitrary code via SOCKS packets containing format string specifiers.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000627 | ||
cve@mitre.org | http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051 | ||
cve@mitre.org | http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-258 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00008.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.guninski.com/etherre.html | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html | ||
cve@mitre.org | http://www.novell.com/linux/security/advisories/2003_019_ethereal.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-076.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/7049 | Patch, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/11497 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000627 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-258 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00008.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.guninski.com/etherre.html | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2003_019_ethereal.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-076.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/7049 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/11497 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in packet-socks.c of the SOCKS dissector for Ethereal 0.8.7 through 0.9.9 allows remote attackers to execute arbitrary code via SOCKS packets containing format string specifiers." } ], "id": "CVE-2003-0081", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-03-18T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000627" }, { "source": "cve@mitre.org", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "source": "cve@mitre.org", "url": "http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-258" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/etherre.html" }, { "source": "cve@mitre.org", "url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-076.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7049" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11497" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/lists/fulldisclosure/2003/Mar/0080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/etherre.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2949.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-076.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/7049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A54" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the NDPS dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (memory exhaustion) via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the NDPS dissector in Ethereal before 0.10.11 allows remote attackers to cause a denial of service (memory exhaustion) via unknown vectors." } ], "id": "CVE-2005-1467", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-12-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
cve@mitre.org | http://secunia.com/advisories/10531 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-407 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-323.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-324.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10531 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-407 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-323.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-324.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.9.15 and earlier, and Tethereal, allows remote attackers to cause a denial of service (crash) via certain malformed (1) ISAKMP or (2) MEGACO packets." }, { "lang": "es", "value": "Ethereal 0.9.15 y anteriores, y Tethereal permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante ciertos paquetes ISAKMP o MEGACO malformados." } ], "id": "CVE-2003-0926", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10531" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11648" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the (1) SMPP dissector, (2) 802.3 dissector, (3) DHCP, (4) MEGACO dissector, or (5) H1 dissector in Ethereal 0.8.15 through 0.10.11 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://secunia.com/advisories/16225/ | ||
secalert@redhat.com | http://secunia.com/advisories/17102 | ||
secalert@redhat.com | http://www.debian.org/security/2005/dsa-853 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_18_sr.html | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/14399 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/16225/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/17102 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2005/dsa-853 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00020.html | Patch, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_18_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2005_19_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-687.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/14399 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.16 | |
ethereal_group | ethereal | 0.8.17 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.8.20 | |
ethereal_group | ethereal | 0.9.0 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "2E737F77-ABE6-4E3E-9156-4FAF841E8314", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E4B5EB4E-D9D6-4324-BEB6-85C2845AC102", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "934E636C-5EC3-436C-990F-D9434776CEAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "73117E69-715B-4779-A5D8-218E15122A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the (1) SMPP dissector, (2) 802.3 dissector, (3) DHCP, (4) MEGACO dissector, or (5) H1 dissector in Ethereal 0.8.15 through 0.10.11 allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors." } ], "id": "CVE-2005-2363", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/16225/" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/17102" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/16225/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11271" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-04-26 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Ethereal 0.10.10 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.securityfocus.com/archive/1/396930 | Exploit | |
secalert@redhat.com | http://www.securityfocus.com/bid/13391 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/396930 | Exploit | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13391 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ethereal 0.10.10 and earlier allows remote attackers to cause a denial of service (infinite loop) via a crafted RSVP packet of length 4." } ], "id": "CVE-2005-1281", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-04-26T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/396930" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/396930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13391" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The GPRS-LLC dissector in Ethereal 0.10.7 through 0.10.9, with the "ignore cipher bit" option enabled. allows remote attackers to cause a denial of service (application crash).
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch | |
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/12762 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00018.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:053 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-306.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12762 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The GPRS-LLC dissector in Ethereal 0.10.7 through 0.10.9, with the \"ignore cipher bit\" option enabled. allows remote attackers to cause a denial of service (application crash)." } ], "id": "CVE-2005-0705", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-07-21 14:03
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
secalert@redhat.com | http://secunia.com/advisories/21078 | Patch, Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21107 | Patch, Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21121 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21204 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21249 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21467 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21488 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/21598 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/22089 | Vendor Advisory | |
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
secalert@redhat.com | http://securitytracker.com/id?1016532 | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
secalert@redhat.com | http://www.debian.org/security/2006/dsa-1127 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
secalert@redhat.com | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
secalert@redhat.com | http://www.osvdb.org/27362 | ||
secalert@redhat.com | http://www.osvdb.org/27363 | ||
secalert@redhat.com | http://www.osvdb.org/27364 | ||
secalert@redhat.com | http://www.osvdb.org/27369 | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
secalert@redhat.com | http://www.securityfocus.com/bid/19051 | Patch | |
secalert@redhat.com | http://www.vupen.com/english/advisories/2006/2850 | Vendor Advisory | |
secalert@redhat.com | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch | |
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27822 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27823 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27824 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27825 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/27828 | ||
secalert@redhat.com | https://issues.rpath.com/browse/RPL-512 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2006-0602.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21078 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21107 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21121 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21204 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21249 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21467 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21488 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21598 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22089 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200607-09.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1016532 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2006/dsa-1127 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2006:128 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2006_20_sr.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27362 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27363 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27364 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/27369 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/440576/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/19051 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/2850 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.wireshark.org/security/wnpa-sec-2006-01.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27822 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27823 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27824 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27825 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/27828 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-512 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.0 | |
ethereal_group | ethereal | 0.10.0a | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 | |
ethereal_group | ethereal | 0.10.11 | |
ethereal_group | ethereal | 0.10.12 | |
ethereal_group | ethereal | 0.10.13 | |
ethereal_group | ethereal | 0.10.14 | |
ethereal_group | ethereal | 0.99.0 | |
wireshark | wireshark | 0.10 | |
wireshark | wireshark | 0.10.4 | |
wireshark | wireshark | 0.10.13 | |
wireshark | wireshark | 0.99 | |
wireshark | wireshark | 0.99.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC7666DE-0AC1-483C-B96B-E57AC04094CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.0a:*:*:*:*:*:*:*", "matchCriteriaId": "F3E2F07E-DE69-4458-90F3-8F1B5035C3E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "C82B4A05-CF96-4EF6-AA0D-40F9D6FF003C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "F82FE048-D644-4909-AEA6-CFB853460555", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "0F04983B-4A05-4E83-A7E9-D7090AA067AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "B42F1374-B044-472F-ACE4-34FF26F36DCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AB05480-C3C0-41B4-A4E8-D40A6E482618", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "589FBD3D-FFE4-4BB3-B5F9-7FF949212AE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "BD4F19A6-98D5-4B6A-8AF0-D88561D50296", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "B6D5E65C-08BF-480D-A7BE-1876E9AC93E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*", "matchCriteriaId": "503E7F73-0E2A-442C-9B76-679A2AD03052", "vulnerable": true }, { "criteria": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "E3C422E5-3252-48C2-B4FF-E32AA5463D97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de formato de cadena en Wireshark (atmbi\u00e9n conocido como Ethereal) 0.10.x a 0.99.0 permite a atacantes remotos provocar denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su eleccci\u00f3n a trav\u00e9s de los disectores (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, y (5) NTP." } ], "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nEthereal Group, Ethereal, 0.99.2", "id": "CVE-2006-3628", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-07-21T14:03:00.000", "references": [ { "source": "secalert@redhat.com", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1016532" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27362" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27363" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27364" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/27369" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/19051" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27822" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27823" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27824" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27825" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27828" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200607-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/27369" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/19051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9175" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/13946/ | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/12326 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/19000 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13946/ | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-106.shtml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00017.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2005:013 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/12326 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/19000 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DLSw dissector in Ethereal 0.10.6 through 0.10.8 allows remote attackers to cause a denial of service (application crash from assertion)." } ], "id": "CVE-2005-0007", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19000" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13946/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/p-106.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-05-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108007072215742&w=2 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108058005324316&w=2 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=108213710306260&w=2 | ||
cve@mitre.org | http://secunia.com/advisories/11185 | ||
cve@mitre.org | http://security.e-matters.de/advisories/032004.html | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200403-07.xml | ||
cve@mitre.org | http://www.debian.org/security/2004/dsa-511 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/119876 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/125156 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/433596 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/591820 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/644886 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/659140 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/740188 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/864884 | US Government Resource | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/931588 | US Government Resource | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:024 | ||
cve@mitre.org | http://www.osvdb.org/6893 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2004-137.html | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15569 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000835 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108007072215742&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108058005324316&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=108213710306260&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/11185 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.e-matters.de/advisories/032004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200403-07.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2004/dsa-511 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00013.html | URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/119876 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/125156 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/433596 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/591820 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/644886 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/659140 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/740188 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/864884 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/931588 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:024 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/6893 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-136.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2004-137.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15569 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Ethereal 0.8.13 to 0.10.2 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, or (8) TCAP dissectors." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en Ethereal 0.8.13 a 0.10.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario mediante los diseccionadores (1) NetFlow, (2) IGAP, (3) EIGRP, (4) PGM, (5) IrDA, (6) BGP, (7) ISUP, o (8) TCAP." } ], "id": "CVE-2004-0176", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-05-04T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108007072215742\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=108213710306260\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11185" }, { "source": "cve@mitre.org", "url": "http://security.e-matters.de/advisories/032004.html" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-511" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/119876" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/125156" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/433596" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/591820" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644886" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/659140" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/740188" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/864884" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/931588" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6893" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15569" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108007072215742\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108058005324316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=108213710306260\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.e-matters.de/advisories/032004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200403-07.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/119876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/125156" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/433596" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/591820" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/644886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/659140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/740188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/864884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/931588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-137.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A887" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-12-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SOCKS dissector.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
cve@mitre.org | http://secunia.com/advisories/10531 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-407 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-323.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-324.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/13578 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/10531 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-407 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00011.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2003:114 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-323.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-324.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/8951 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.turbolinux.com/security/TLSA-2003-64.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/13578 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Ethereal 0.9.15 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SOCKS dissector." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en la pila en Ethereal 0.9.15 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario mediante el diseccinador SOCKS." } ], "id": "CVE-2003-0927", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-01T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10531" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-324.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/8951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/security/TLSA-2003-64.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-09-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the ISIS dissector for Ethereal 0.9.5 and earlier allows remote attackers to cause a denial of service or execute arbitrary code via malformed packets.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00006.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00006.html | Patch, Vendor Advisory, URL Repurposed |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9_.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ISIS dissector for Ethereal 0.9.5 and earlier allows remote attackers to cause a denial of service or execute arbitrary code via malformed packets." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en el disector ISIS para Ethereal 0.9.5 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario mediante paquetes malformados." } ], "id": "CVE-2002-0834", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00006.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
cve@mitre.org | http://secunia.com/advisories/13468/ | Patch | |
cve@mitre.org | http://www.ciac.org/ciac/bulletins/p-061.shtml | Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch | |
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
cve@mitre.org | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/11943 | Patch | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/18487 | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/13468/ | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ciac.org/ciac/bulletins/p-061.shtml | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00016.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2004:152 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-037.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/11943 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/18487 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTTP dissector in Ethereal 0.10.1 through 0.10.7 allows remote attackers to cause a denial of service (application crash) via a certain packet that causes the dissector to access previously-freed memory." } ], "id": "CVE-2004-1141", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18487" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/13468/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/11943" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9473" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-05 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple unknown dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error) via an invalid protocol tree item length.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
secalert@redhat.com | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
secalert@redhat.com | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/13504 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00019.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/news/item_20050504_01.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2005-427.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/13504 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.8 | |
ethereal_group | ethereal | 0.8.13 | |
ethereal_group | ethereal | 0.8.14 | |
ethereal_group | ethereal | 0.8.15 | |
ethereal_group | ethereal | 0.8.18 | |
ethereal_group | ethereal | 0.8.19 | |
ethereal_group | ethereal | 0.9 | |
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9.4 | |
ethereal_group | ethereal | 0.9.5 | |
ethereal_group | ethereal | 0.9.6 | |
ethereal_group | ethereal | 0.9.7 | |
ethereal_group | ethereal | 0.9.8 | |
ethereal_group | ethereal | 0.9.9 | |
ethereal_group | ethereal | 0.9.10 | |
ethereal_group | ethereal | 0.9.11 | |
ethereal_group | ethereal | 0.9.12 | |
ethereal_group | ethereal | 0.9.13 | |
ethereal_group | ethereal | 0.9.14 | |
ethereal_group | ethereal | 0.9.15 | |
ethereal_group | ethereal | 0.9.16 | |
ethereal_group | ethereal | 0.10 | |
ethereal_group | ethereal | 0.10.1 | |
ethereal_group | ethereal | 0.10.2 | |
ethereal_group | ethereal | 0.10.3 | |
ethereal_group | ethereal | 0.10.4 | |
ethereal_group | ethereal | 0.10.5 | |
ethereal_group | ethereal | 0.10.6 | |
ethereal_group | ethereal | 0.10.7 | |
ethereal_group | ethereal | 0.10.8 | |
ethereal_group | ethereal | 0.10.9 | |
ethereal_group | ethereal | 0.10.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "3DBD4993-950D-4AF7-980D-18164E2AA46F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3240376B-44CB-4BF3-9EA6-05841FE70AF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "D1329DA0-3B95-4BCB-9A2C-4C5F882B9208", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "11A61FEA-1917-4C50-A25D-0E0FDD4FEC26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "9DC35478-9276-4732-9F0D-13CA958C617C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "77000951-EF3E-41D8-8545-497BA3E5C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*", "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*", "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*", "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*", "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*", "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "AE94BFB1-67E2-4503-AEA8-2CD5DBD4F88B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "8D45EF17-50C9-4FF9-A41C-C78A0C40AD20", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "729D34A7-45FD-40E8-ACC6-C5746E611789", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unknown dissectors in Ethereal before 0.10.11 allow remote attackers to cause a denial of service (assert error) via an invalid protocol tree item length." } ], "id": "CVE-2005-1460", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-05T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/news/item_20050504_01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/13504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9970" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption).
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
cve@mitre.org | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
cve@mitre.org | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
cve@mitre.org | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.iss.net/security_center/static/9206.php | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/4808 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=102268626526119&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2002/dsa-130 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00004.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.iss.net/security_center/static/9206.php | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-036.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-088.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2002-170.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/4808 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | 0.9.1 | |
ethereal_group | ethereal | 0.9.2 | |
ethereal_group | ethereal | 0.9.3 | |
ethereal_group | ethereal | 0.9_.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38", "vulnerable": true }, { "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9_.0:*:*:*:*:*:*:*", "matchCriteriaId": "508E58C5-E917-41F4-A4A0-C02ED4E0E240", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerability in GIOP dissector in Ethereal before 0.9.3 allows remote attackers to cause a denial of service (memory consumption)." } ], "id": "CVE-2002-0404", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-06-18T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/9206.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-037.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102268626526119\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/9206.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-036.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-170.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4808" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers to cause a denial of service or execute arbitrary code via (1) the BGP dissector, or (2) the WCP dissector.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00005.html | Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000505 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00005.html | Vendor Advisory, URL Repurposed |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C628CEB-D129-4D98-AACD-7C0EA3F44F98", "versionEndIncluding": "0.9.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflows in Ethereal 0.9.4 and earlier allow remote attackers to cause a denial of service or execute arbitrary code via (1) the BGP dissector, or (2) the WCP dissector." } ], "id": "CVE-2002-0821", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com/atualizacoes/?id=a\u0026anuncio=000505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00005.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-07-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in the DCERPC (DCE/RPC) dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (memory consumption) via a certain NDR string.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
cve@mitre.org | http://secunia.com/advisories/9007 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/542540 | US Government Resource | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/9007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/542540 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F00E28-CBCD-44DC-A884-940388DCCBD5", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the DCERPC (DCE/RPC) dissector in Ethereal 0.9.12 and earlier allows remote attackers to cause a denial of service (memory consumption) via a certain NDR string." }, { "lang": "es", "value": "Vulnerabilidad desconocida en el diseccionador de DCERPC en Ethereal 0.9.12 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumici\u00f3n de memoria) mediante una cierta cadena NDR." } ], "id": "CVE-2003-0428", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-07-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/542540" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/542540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A75" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-07-24 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size, with unknown consequences.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
cve@mitre.org | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
cve@mitre.org | http://secunia.com/advisories/9007 | ||
cve@mitre.org | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101 | ||
af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt | ||
af854a3a-2127-422b-91ae-364da2661108 | http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/9007 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2003/dsa-324 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ethereal.com/appnotes/enpa-sa-00010.html | Patch, Vendor Advisory, URL Repurposed | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2003-077.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ethereal_group | ethereal | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ethereal_group:ethereal:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1F00E28-CBCD-44DC-A884-940388DCCBD5", "versionEndIncluding": "0.9.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The tvb_get_nstringz0 function in Ethereal 0.9.12 and earlier does not properly handle a zero-length buffer size, with unknown consequences." }, { "lang": "es", "value": "La funci\u00f3n tvb_get_nstringz0 en Ethereal 0.9.12 y anteriores no maneja adecuadamente un b\u00fafer de tama\u00f1o cero, con consecuencias desconocidas." } ], "id": "CVE-2003-0431", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-07-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9007" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9007" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory", "URL Repurposed" ], "url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A101" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }