Executive Summary

Informations
Name CVE-2007-6451 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6451

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20300
 
Oval ID: oval:org.mitre.oval:def:20300
Title: DSA-1446-1 wireshark denial of service
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-1446-1
CVE-2007-6450
CVE-2007-6451
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22589
 
Oval ID: oval:org.mitre.oval:def:22589
Title: ELSA-2008:0058: wireshark security update (Moderate)
Description: Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.
Family: unix Class: patch
Reference(s): ELSA-2008:0058-01
CVE-2007-6111
CVE-2007-6112
CVE-2007-6113
CVE-2007-6114
CVE-2007-6115
CVE-2007-6116
CVE-2007-6117
CVE-2007-6118
CVE-2007-6119
CVE-2007-6120
CVE-2007-6121
CVE-2007-6438
CVE-2007-6439
CVE-2007-6441
CVE-2007-6450
CVE-2007-6451
Version: 69
Platform(s): Oracle Linux 5
Product(s): libsmi
wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8307
 
Oval ID: oval:org.mitre.oval:def:8307
Title: DSA-1446 wireshark -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Wireshark network traffic analyzer, which may lead to denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: The RPL dissector could be tricked into an infinite loop. The CIP dissector could be tricked into excessive memory allocation. For the old stable distribution (sarge), these problems have been fixed in version 0.10.10-2sarge11. (In Sarge Wireshark used to be called Ethereal). For the stable distribution (etch), these problems have been fixed in version 0.99.4-5.etch.2. For the unstable distribution (sid), these problems have been fixed in version 0.99.7-1. We recommend that you upgrade your wireshark packages.
Family: unix Class: patch
Reference(s): DSA-1446
CVE-2007-6450
CVE-2007-6451
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9685
 
Oval ID: oval:org.mitre.oval:def:9685
Title: Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.
Description: Unspecified vulnerability in the CIP dissector in Wireshark (formerly Ethereal) 0.9.14 to 0.99.6 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger allocation of large amounts of memory.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6451
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:001-1 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_001_1.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:1 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_1.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0058-01
File : nvt/gb_RHSA-2008_0058-01_wireshark.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0059-01
File : nvt/gb_RHSA-2008_0059-01_wireshark.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0058 centos4 i386
File : nvt/gb_CESA-2008_0058_libsmi_centos4_i386.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0058 centos4 x86_64
File : nvt/gb_CESA-2008_0058_libsmi_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 i386
File : nvt/gb_CESA-2008_0059_libsmi_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 x86_64
File : nvt/gb_CESA-2008_0059_libsmi_centos3_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-23 (wireshark)
File : nvt/glsa_200712_23.nasl
2008-09-04 Name : wireshark -- multiple vulnerabilities
File : nvt/freebsd_wireshark0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1446-1 (wireshark)
File : nvt/deb_1446_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40458 Wireshark CIP Dissector Unspecified Remote Memory Consumption DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080121_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-001.nasl - Type : ACT_GATHER_INFO
2008-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0058.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1446.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-23.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8a835235ae8411dca5f9001a4d49522b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27071
BUGTRAQ http://www.securityfocus.com/archive/1/485792/100/0/threaded
CONFIRM http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004
http://www.wireshark.org/security/wnpa-sec-2007-03.html
https://issues.rpath.com/browse/RPL-1975
DEBIAN http://www.debian.org/security/2008/dsa-1446
GENTOO http://security.gentoo.org/glsa/glsa-200712-23.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:001
http://www.mandriva.com/security/advisories?name=MDVSA-2008:1
MISC http://bugs.gentoo.org/show_bug.cgi?id=199958
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0058.html
http://www.redhat.com/support/errata/RHSA-2008-0059.html
SECUNIA http://secunia.com/advisories/27777
http://secunia.com/advisories/28288
http://secunia.com/advisories/28304
http://secunia.com/advisories/28315
http://secunia.com/advisories/28325
http://secunia.com/advisories/28564
http://secunia.com/advisories/28583
http://secunia.com/advisories/29048
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39187

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:48
  • Multiple Updates
2021-04-22 01:07:17
  • Multiple Updates
2020-05-23 00:20:54
  • Multiple Updates
2018-10-16 00:19:22
  • Multiple Updates
2017-09-29 09:23:19
  • Multiple Updates
2017-08-08 09:23:46
  • Multiple Updates
2016-04-26 16:54:17
  • Multiple Updates
2014-02-17 10:42:57
  • Multiple Updates
2013-05-11 10:44:22
  • Multiple Updates