Vulnerability Name: | CVE-2004-0055 (CCN-14836) | ||||||||||||||||||||||||||||
Assigned: | 2004-01-04 | ||||||||||||||||||||||||||||
Published: | 2004-01-04 | ||||||||||||||||||||||||||||
Updated: | 2017-10-11 | ||||||||||||||||||||||||||||
Summary: | The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||
References: | Source: CALDERA Type: UNKNOWN CSSA-2004-008.0 Source: SCO Type: UNKNOWN SCOSA-2004.9 Source: SGI Type: UNKNOWN 20040103-01-U Source: SGI Type: UNKNOWN 20040202-01-U Source: MITRE Type: CNA CVE-2004-0055 Source: CONECTIVA Type: UNKNOWN CLSA-2003:832 Source: APPLE Type: UNKNOWN APPLE-SA-2004-02-23 Source: TRUSTIX Type: UNKNOWN 2004-0004 Source: BUGTRAQ Type: UNKNOWN 20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths) Source: MLIST Type: UNKNOWN [tcpdump-workers] multiple vulnerabilities in tcpdump 3.8.1 Source: CCN Type: tcpdump-workers Mailing List, 2004-01-04 21:23:42 multiple vulnerabilities in tcpdump 3.8.1 Source: CCN Type: RHSA-2004-007 Updated tcpdump packages fix various vulnerabilities Source: CCN Type: RHSA-2004-008 tcpdump security update Source: CCN Type: SA10636 tcpdump ISAKMP and RADIUS Packet Handling Vulnerabilities Source: SECUNIA Type: UNKNOWN 10636 Source: SECUNIA Type: UNKNOWN 10639 Source: SECUNIA Type: UNKNOWN 10644 Source: SECUNIA Type: UNKNOWN 10652 Source: SECUNIA Type: UNKNOWN 10718 Source: SECUNIA Type: UNKNOWN 11022 Source: SECUNIA Type: UNKNOWN 11032 Source: SECUNIA Type: UNKNOWN 12179 Source: CCN Type: SECTRACK ID: 1008735 tcpdump RADIUS print_attr_string() Parameter Overflow Lets Remote Users Crash the Process Source: CCN Type: CIAC Information Bulletin O-061 Red Hat Updated tcpdump Packages Fix Various Vulnerabilities Source: DEBIAN Type: UNKNOWN DSA-425 Source: DEBIAN Type: DSA-425 tcpdump -- multiple vulnerabilities Source: CCN Type: US-CERT VU#955526 tcpdump contains vulnerability in RADIUS decoding function print_attr_string() in print-radius.c Source: CERT-VN Type: Third Party Advisory, US Government Resource VU#955526 Source: CCN Type: SCO Security Advisory CSSA-2004-008.0 OpenLinux: Tcpdump flaws in ISAKMP Source: CCN Type: SCO Security Advisory SCOSA-2004.9 UnixWare 7.1.3up : tcpdump several vulnerabilities in tcpdump. Source: MANDRAKE Type: UNKNOWN MDKSA-2004:008 Source: CCN Type: OpenPKG-SA-2004.002 tcpdump Source: FEDORA Type: UNKNOWN FEDORA-2004-090 Source: FEDORA Type: UNKNOWN FEDORA-2004-092 Source: MLIST Type: UNKNOWN [fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1 Source: FEDORA Type: UNKNOWN FLSA:1222 Source: REDHAT Type: Patch, Vendor Advisory RHSA-2004:008 Source: BID Type: Exploit, Patch, Vendor Advisory 7090 Source: CCN Type: BID-7090 TCPDump Malformed RADIUS Packet Denial Of Service Vulnerability Source: CCN Type: BID-9423 TCPDump ISAKMP Decoding Routines Multiple Remote Buffer Overflow Vulnerabilities Source: SECTRACK Type: UNKNOWN 1008735 Source: CCN Type: TLSA-2004-3 Multiple vulnerabilities in tcpdump Source: XF Type: UNKNOWN tcpdump-printattrstring-radius-dos(14836) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:850 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:853 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9989 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |