Executive Summary

Informations
Name CVE-2008-3141 First vendor Publication 2008-07-10
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11324
 
Oval ID: oval:org.mitre.oval:def:11324
Title: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Description: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3141
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26384
 
Oval ID: oval:org.mitre.oval:def:26384
Title: Unspecified vulnerability in Wireshark via RMI dissector
Description: Unspecified vulnerability in the RMI dissector in Wireshark (formerly Ethereal) 0.9.5 through 1.0.0 allows remote attackers to read system memory via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3141
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal0.nasl
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5033780.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0890-01
File : nvt/gb_RHSA-2008_0890-01_wireshark.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos3_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos4_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-6440
File : nvt/gb_fedora_2008_6440_wireshark_fc9.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-6645
File : nvt/gb_fedora_2008_6645_wireshark_fc8.nasl
2008-12-03 Name : Debian Security Advisory DSA 1673-1 (wireshark)
File : nvt/deb_1673_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-04 (wireshark)
File : nvt/glsa_200808_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46650 Wireshark RMI Dissector Unspecified System Memory Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-080814.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-152.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1673.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-5520.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5515.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-04.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6645.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6440.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30020
BUGTRAQ http://www.securityfocus.com/archive/1/493882/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212
http://www.wireshark.org/security/wnpa-sec-2008-03.html
DEBIAN http://www.debian.org/security/2008/dsa-1673
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-04.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0890.html
SECTRACK http://securitytracker.com/id?1020404
SECUNIA http://secunia.com/advisories/30886
http://secunia.com/advisories/30942
http://secunia.com/advisories/31085
http://secunia.com/advisories/31378
http://secunia.com/advisories/31687
http://secunia.com/advisories/32091
http://secunia.com/advisories/32944
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/1982/references
http://www.vupen.com/english/advisories/2008/2773
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43520

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:47
  • Multiple Updates
2021-04-22 01:08:10
  • Multiple Updates
2020-05-23 00:21:58
  • Multiple Updates
2018-10-12 00:20:24
  • Multiple Updates
2017-09-29 09:23:38
  • Multiple Updates
2017-08-08 09:24:14
  • Multiple Updates
2016-04-26 17:37:55
  • Multiple Updates
2014-02-17 10:45:42
  • Multiple Updates
2013-05-11 00:21:22
  • Multiple Updates