Vulnerability Name:

CVE-2008-1071 (CCN-40912)

Assigned:2007-02-27
Published:2007-02-27
Updated:2018-10-11
Summary:The SNMP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.7 allows remote attackers to cause a denial of service (crash) via a malformed packet.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2008-1071

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:005

Source: CCN
Type: RHSA-2008-0890
Moderate: wireshark security update

Source: CCN
Type: SA29156
Wireshark Multiple Denial of Service Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
29156

Source: SECUNIA
Type: UNKNOWN
29188

Source: SECUNIA
Type: UNKNOWN
29223

Source: SECUNIA
Type: UNKNOWN
29242

Source: SECUNIA
Type: UNKNOWN
29511

Source: SECUNIA
Type: UNKNOWN
29736

Source: SECUNIA
Type: UNKNOWN
32091

Source: GENTOO
Type: UNKNOWN
GLSA-200803-32

Source: CCN
Type: SECTRACK ID: 1019515
Wireshark SCTP, SNMP, and TFTP Dissector Bugs Let Remote Users Deny Service

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm

Source: CCN
Type: ASA-2008-392
wireshark security update (RHSA-2008-0890)

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0092

Source: CCN
Type: GLSA-200803-32
Wireshark: Denial of Service

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:057

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0890

Source: BUGTRAQ
Type: UNKNOWN
20080229 rPSA-2008-0092-1 tshark wireshark

Source: BID
Type: UNKNOWN
28025

Source: CCN
Type: BID-28025
Wireshark 0.99.7 Multiple Denial of Service Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1019515

Source: VUPEN
Type: UNKNOWN
ADV-2008-0704

Source: VUPEN
Type: UNKNOWN
ADV-2008-2773

Source: CCN
Type: wnpa-sec-2008-01
Multiple problems in Wireshark® (formerly Ethereal®) versions 0.6.0 to 0.99.7

Source: CONFIRM
Type: UNKNOWN
http://www.wireshark.org/security/wnpa-sec-2008-01.html

Source: XF
Type: UNKNOWN
wireshark-snmp-dos(40912)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-2296

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11633

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:14784

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-2941

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-3040

Source: SUSE
Type: SUSE-SR:2008:005
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20081071
    V
    CVE-2008-1071
    2015-11-16
    oval:org.mitre.oval:def:29012
    P
    RHSA-2008:0890 -- wireshark security update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:21972
    P
    ELSA-2008:0890: wireshark security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:14784
    V
    SNMP dissector vulnerability in Wireshark 0.99.6 through 0.99.7
    2013-08-19
    oval:org.mitre.oval:def:11633
    V
    The SNMP dissector in Wireshark (formerly Ethereal) 0.99.6 through 0.99.7 allows remote attackers to cause a denial of service (crash) via a malformed packet.
    2013-04-29
    oval:com.redhat.rhsa:def:20080890
    P
    RHSA-2008:0890: wireshark security update (Moderate)
    2008-10-01
    BACK
    wireshark wireshark 0.6
    wireshark wireshark 0.7.9
    wireshark wireshark 0.8.16
    wireshark wireshark 0.9.10
    wireshark wireshark 0.10
    wireshark wireshark 0.10.4
    wireshark wireshark 0.10.13
    wireshark wireshark 0.99
    wireshark wireshark 0.99.1
    wireshark wireshark 0.99.2
    wireshark wireshark 0.99.3
    wireshark wireshark 0.99.4
    wireshark wireshark 0.99.5
    wireshark wireshark 0.99.6
    wireshark wireshark 0.99.7