Executive Summary

Informations
Name MDVSA-2009:125 First vendor Publication 2009-05-31
Vendor Mandriva Last vendor Modification 2009-05-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been identified and corrected in wireshark:

o Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets (CVE-2009-1829).

This update provides Wireshark 1.0.8, which is not vulnerable to this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:125

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22056
 
Oval ID: oval:org.mitre.oval:def:22056
Title: ELSA-2009:1100: wireshark security update (Moderate)
Description: Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
Family: unix Class: patch
Reference(s): ELSA-2009:1100-01
CVE-2009-1210
CVE-2009-1268
CVE-2009-1269
CVE-2009-1829
Version: 21
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25945
 
Oval ID: oval:org.mitre.oval:def:25945
Title: Unspecified vulnerability in Wireshark via crafted PCNFSD packets
Description: Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1829
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28894
 
Oval ID: oval:org.mitre.oval:def:28894
Title: RHSA-2009:1100 -- wireshark security update (Moderate)
Description: Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. A format string flaw was found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2009-1210) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2009-1268, CVE-2009-1269, CVE-2009-1829) Users of wireshark should upgrade to these updated packages, which contain Wireshark version 1.0.8, and resolve these issues. All running instances of Wireshark must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2009:1100
CESA-2009:1100-CentOS 3
CESA-2009:1100-CentOS 5
CVE-2009-1210
CVE-2009-1268
CVE-2009-1269
CVE-2009-1829
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9270
 
Oval ID: oval:org.mitre.oval:def:9270
Title: Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
Description: Unspecified vulnerability in the PCNFSD dissector in Wireshark 0.8.20 through 1.0.7 allows remote attackers to cause a denial of service (crash) via crafted PCNFSD packets.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1829
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2009:1100 centos3 i386
File : nvt/gb_CESA-2009_1100_wireshark_centos3_i386.nasl
2011-08-09 Name : CentOS Update for wireshark CESA-2009:1100 centos5 i386
File : nvt/gb_CESA-2009_1100_wireshark_centos5_i386.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-05 (wireshark)
File : nvt/glsa_200906_05.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1100
File : nvt/RHSA_2009_1100.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1100 (wireshark)
File : nvt/ovcesa2009_1100.nasl
2009-06-05 Name : wireshark -- PCNFSD Dissector Denial of Service Vulnerability
File : nvt/freebsd_ethereal9.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:125 (wireshark)
File : nvt/mdksa_2009_125.nasl
2009-06-01 Name : Wireshark PCNFSD Dissector Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_pcnfsd_dos_vuln_lin.nasl
2009-06-01 Name : Wireshark PCNFSD Dissector Denial of Service Vulnerability (Win)
File : nvt/secpod_wireshark_pcnfsd_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54629 Wireshark PCNFSD Dissector Packet Handling DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1100.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090615_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1942.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-05.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1100.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1100.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a2d4a3304d5411de88110030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-125.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5339.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5382.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:19
  • Multiple Updates