Executive Summary

Informations
Name CVE-2007-6450 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The RPL dissector in Wireshark (formerly Ethereal) 0.9.8 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6450

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11442
 
Oval ID: oval:org.mitre.oval:def:11442
Title: The RPL dissector in Wireshark (formerly Ethereal) 0.9.8 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
Description: The RPL dissector in Wireshark (formerly Ethereal) 0.9.8 to 0.99.6 allows remote attackers to cause a denial of service (infinite loop) via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6450
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:001-1 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_001_1.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:1 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_1.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0058-01
File : nvt/gb_RHSA-2008_0058-01_wireshark.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0059-01
File : nvt/gb_RHSA-2008_0059-01_wireshark.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0058 centos4 i386
File : nvt/gb_CESA-2008_0058_libsmi_centos4_i386.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0058 centos4 x86_64
File : nvt/gb_CESA-2008_0058_libsmi_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 i386
File : nvt/gb_CESA-2008_0059_libsmi_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 x86_64
File : nvt/gb_CESA-2008_0059_libsmi_centos3_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-23 (wireshark)
File : nvt/glsa_200712_23.nasl
2008-09-04 Name : wireshark -- multiple vulnerabilities
File : nvt/freebsd_wireshark0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1446-1 (wireshark)
File : nvt/deb_1446_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40459 Wireshark RPL Dissector Unspecified Remote Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080121_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-001.nasl - Type : ACT_GATHER_INFO
2008-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1446.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-23.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8a835235ae8411dca5f9001a4d49522b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27071
BUGTRAQ http://www.securityfocus.com/archive/1/485792/100/0/threaded
CONFIRM http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004
http://www.wireshark.org/security/wnpa-sec-2007-03.html
https://issues.rpath.com/browse/RPL-1975
DEBIAN http://www.debian.org/security/2008/dsa-1446
GENTOO http://security.gentoo.org/glsa/glsa-200712-23.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:001
http://www.mandriva.com/security/advisories?name=MDVSA-2008:1
MISC http://bugs.gentoo.org/show_bug.cgi?id=199958
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0058.html
http://www.redhat.com/support/errata/RHSA-2008-0059.html
SECUNIA http://secunia.com/advisories/27777
http://secunia.com/advisories/28288
http://secunia.com/advisories/28304
http://secunia.com/advisories/28315
http://secunia.com/advisories/28325
http://secunia.com/advisories/28564
http://secunia.com/advisories/28583
http://secunia.com/advisories/29048
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39186

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:48
  • Multiple Updates
2021-04-22 01:07:17
  • Multiple Updates
2020-05-23 00:20:54
  • Multiple Updates
2018-10-16 00:19:22
  • Multiple Updates
2017-09-29 09:23:19
  • Multiple Updates
2017-08-08 09:23:46
  • Multiple Updates
2016-04-26 16:54:17
  • Multiple Updates
2014-02-17 10:42:57
  • Multiple Updates
2013-05-11 10:44:22
  • Multiple Updates