Executive Summary

Informations
Name CVE-2005-3651 First vendor Publication 2005-12-10
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3651

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11286
 
Oval ID: oval:org.mitre.oval:def:11286
Title: Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.
Description: Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3651
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5013481.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-06 (Ethereal)
File : nvt/glsa_200512_06.nasl
2008-01-17 Name : Debian Security Advisory DSA 920-1 (ethereal)
File : nvt/deb_920_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21599 Ethereal OSPF Protocol Dissector dissect_ospf_v3_address_prefix() Function Ov...

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-920.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0156.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-227.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0156.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15794
CONFIRM http://www.ethereal.com/appnotes/enpa-sa-00022.html
DEBIAN http://www.debian.org/security/2005/dsa-920
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200512-06.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=349&type=vulnerabilities
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:227
http://www.mandriva.com/security/advisories?name=MDKSA-2006:002
MISC http://anonsvn.ethereal.com/viewcvs/viewcvs.py/trunk/epan/dissectors/packet-o...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0156.html
SECTRACK http://securitytracker.com/id?1015337
SECUNIA http://secunia.com/advisories/17973
http://secunia.com/advisories/18012
http://secunia.com/advisories/18062
http://secunia.com/advisories/18331
http://secunia.com/advisories/18426
http://secunia.com/advisories/18911
http://secunia.com/advisories/19012
http://secunia.com/advisories/19230
SGI ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
SREASON http://securityreason.com/securityalert/247
SUSE http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html
VUPEN http://www.vupen.com/english/advisories/2005/2830

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-14 13:28:30
  • Multiple Updates
2021-05-04 12:03:18
  • Multiple Updates
2021-04-22 01:03:36
  • Multiple Updates
2020-05-23 00:16:58
  • Multiple Updates
2017-10-11 09:23:35
  • Multiple Updates
2016-04-26 13:56:56
  • Multiple Updates
2014-02-17 10:33:32
  • Multiple Updates
2013-05-11 11:34:30
  • Multiple Updates