Executive Summary

Informations
Name CVE-2004-0183 First vendor Publication 2004-05-04
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via ISAKMP packets containing a Delete payload with a large number of SPI's, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0183

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:972
 
Oval ID: oval:org.mitre.oval:def:972
Title: tcpdump Delete Payload in ISAKMP Packets Vulnerability
Description: TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via ISAKMP packets containing a Delete payload with a large number of SPI's, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0183
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9971
 
Oval ID: oval:org.mitre.oval:def:9971
Title: TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via ISAKMP packets containing a Delete payload with a large number of SPI's, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.
Description: TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via ISAKMP packets containing a Delete payload with a large number of SPI's, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0183
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump.nasl
2008-01-17 Name : Debian Security Advisory DSA 478-1 (tcpdump)
File : nvt/deb_478_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-108-01 tcpdump denial of service
File : nvt/esoft_slk_ssa_2004_108_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4751 tcpdump ISAKMP Delete Payload DoS

Snort® IPS/IDS

Date Description
2016-05-03 TCPDUMP ISAKMP payload handling denial of service attempt
RuleID : 38365 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-108-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f8551668de094d7b9720f1360929df07.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-478.nasl - Type : ACT_GATHER_INFO
2004-09-08 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040907.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-030.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-219.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10003
BUGTRAQ http://marc.info/?l=bugtraq&m=108067265931525&w=2
CERT-VN http://www.kb.cert.org/vuls/id/240790
CONFIRM http://www.tcpdump.org/tcpdump-changes.txt
DEBIAN http://www.debian.org/security/2004/dsa-478
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=1468
MISC http://www.rapid7.com/advisories/R7-0017.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-219.html
SECTRACK http://securitytracker.com/id?1009593
SECUNIA http://secunia.com/advisories/11258
http://secunia.com/advisories/11320
TRUSTIX http://www.trustix.org/errata/2004/0015
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15680

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2024-02-16 05:28:28
  • Multiple Updates
2021-05-05 01:01:34
  • Multiple Updates
2021-05-04 12:02:17
  • Multiple Updates
2021-04-22 01:02:25
  • Multiple Updates
2020-05-23 01:36:01
  • Multiple Updates
2020-05-23 00:15:44
  • Multiple Updates
2017-10-11 09:23:20
  • Multiple Updates
2017-07-11 12:01:24
  • Multiple Updates
2016-10-18 12:01:18
  • Multiple Updates
2016-04-26 12:47:34
  • Multiple Updates
2014-02-17 10:27:15
  • Multiple Updates
2013-05-11 11:40:01
  • Multiple Updates