Executive Summary

Informations
Name CVE-2008-3932 First vendor Publication 2008-09-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3932

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11273
 
Oval ID: oval:org.mitre.oval:def:11273
Title: Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.
Description: Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3932
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26171
 
Oval ID: oval:org.mitre.oval:def:26171
Title: Denial of service vulnerability in Wireshark via crafted NCP packet
Description: Wireshark (formerly Ethereal) 0.9.7 through 1.0.2 allows attackers to cause a denial of service (hang) via a crafted NCP packet that triggers an infinite loop.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3932
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:199 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_199.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0890-01
File : nvt/gb_RHSA-2008_0890-01_wireshark.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos3_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos4_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7894
File : nvt/gb_fedora_2008_7894_wireshark_fc8.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7936
File : nvt/gb_fedora_2008_7936_wireshark_fc9.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-17 (wireshark)
File : nvt/glsa_200809_17.nasl
2008-09-10 Name : Wireshark Multiple Vulnerabilities - Sept08 (Linux)
File : nvt/secpod_wireshark_mult_vuln_sept08_lin_900213.nasl
2008-09-10 Name : Wireshark Multiple Vulnerabilities - Sept-08 (Win)
File : nvt/secpod_wireshark_mult_vuln_sept08_win_900212.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47932 Wireshark NCP Dissector Unspecified Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-199.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-17.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7894.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7936.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/496487/100/0/threaded
CONFIRM http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2675
http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0278
http://www.wireshark.org/security/wnpa-sec-2008-05.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg007...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg007...
GENTOO http://security.gentoo.org/glsa/glsa-200809-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:199
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0890.html
SECTRACK http://www.securitytracker.com/id?1020819
SECUNIA http://secunia.com/advisories/31864
http://secunia.com/advisories/31886
http://secunia.com/advisories/32028
http://secunia.com/advisories/32091
VUPEN http://www.vupen.com/english/advisories/2008/2493
http://www.vupen.com/english/advisories/2008/2773
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45309

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 09:29:23
  • Multiple Updates
2023-02-03 00:28:54
  • Multiple Updates
2021-05-04 12:08:00
  • Multiple Updates
2021-04-22 01:08:21
  • Multiple Updates
2020-05-23 00:22:12
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:47:48
  • Multiple Updates
2014-02-17 10:46:24
  • Multiple Updates
2013-05-11 00:25:10
  • Multiple Updates