Executive Summary

Informations
Name CVE-2008-3934 First vendor Publication 2008-09-04
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3934

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15087
 
Oval ID: oval:org.mitre.oval:def:15087
Title: Unspecified vulnerability in Wireshark 0.99.6 through 1.0.2
Description: Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3934
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21972
 
Oval ID: oval:org.mitre.oval:def:21972
Title: ELSA-2008:0890: wireshark security update (Moderate)
Description: Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
Family: unix Class: patch
Reference(s): ELSA-2008:0890-01
CVE-2008-1070
CVE-2008-1071
CVE-2008-1072
CVE-2008-1561
CVE-2008-1562
CVE-2008-1563
CVE-2008-3137
CVE-2008-3138
CVE-2008-3141
CVE-2008-3145
CVE-2008-3146
CVE-2008-3932
CVE-2008-3933
CVE-2008-3934
Version: 61
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29012
 
Oval ID: oval:org.mitre.oval:def:29012
Title: RHSA-2008:0890 -- wireshark security update (Moderate)
Description: Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Multiple buffer overflow flaws were found in Wireshark. If Wireshark read a malformed packet off a network, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2008-3146)
Family: unix Class: patch
Reference(s): RHSA-2008:0890
CESA-2008:0890-CentOS 3
CESA-2008:0890-CentOS 5
CVE-2008-1070
CVE-2008-1071
CVE-2008-1072
CVE-2008-1561
CVE-2008-1562
CVE-2008-1563
CVE-2008-3137
CVE-2008-3138
CVE-2008-3141
CVE-2008-3145
CVE-2008-3146
CVE-2008-3932
CVE-2008-3933
CVE-2008-3934
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9920
 
Oval ID: oval:org.mitre.oval:def:9920
Title: Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
Description: Unspecified vulnerability in Wireshark (formerly Ethereal) 0.99.6 through 1.0.2 allows attackers to cause a denial of service (crash) via a crafted Tektronix .rf5 file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3934
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:199 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_199.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0890-01
File : nvt/gb_RHSA-2008_0890-01_wireshark.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos3_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos3 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 i386
File : nvt/gb_CESA-2008_0890_wireshark_centos4_i386.nasl
2009-02-27 Name : CentOS Update for wireshark CESA-2008:0890 centos4 x86_64
File : nvt/gb_CESA-2008_0890_wireshark_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7894
File : nvt/gb_fedora_2008_7894_wireshark_fc8.nasl
2009-02-17 Name : Fedora Update for wireshark FEDORA-2008-7936
File : nvt/gb_fedora_2008_7936_wireshark_fc9.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-17 (wireshark)
File : nvt/glsa_200809_17.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47934 Wireshark Tektronix .rf5 File Handling DoS

Wireshark contains a flaw that may allow a local denial of service. The issue is triggered when a specially crafted .rf5 file is read, and will result in loss of availability for the application.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081001_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-081220.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-199.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5886.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0890.nasl - Type : ACT_GATHER_INFO
2008-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-17.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7894.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7936.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/496487/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0278
http://www.wireshark.org/security/wnpa-sec-2008-05.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg007...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg007...
GENTOO http://security.gentoo.org/glsa/glsa-200809-17.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:199
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0890.html
SECTRACK http://www.securitytracker.com/id?1020819
SECUNIA http://secunia.com/advisories/31864
http://secunia.com/advisories/31886
http://secunia.com/advisories/32028
http://secunia.com/advisories/32091
VUPEN http://www.vupen.com/english/advisories/2008/2493
http://www.vupen.com/english/advisories/2008/2773

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:00
  • Multiple Updates
2021-04-22 01:08:21
  • Multiple Updates
2020-05-23 00:22:12
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2016-04-26 17:47:50
  • Multiple Updates
2014-02-17 10:46:24
  • Multiple Updates
2013-05-11 00:25:10
  • Multiple Updates