Executive Summary

Informations
Name CVE-2004-0057 First vendor Publication 2004-02-17
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0057

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11197
 
Oval ID: oval:org.mitre.oval:def:11197
Title: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:851
 
Oval ID: oval:org.mitre.oval:def:851
Title: Red Hat tcpdump Denial of Service via ISAKMP Packets II
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 2
Platform(s): Red Hat Linux 9
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:854
 
Oval ID: oval:org.mitre.oval:def:854
Title: RHE3 tcpdump DoS via ISAKMP Packets II
Description: The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0057
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Product(s): tcpdump
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200404-03 (tcpdump)
File : nvt/glsa_200404_03.nasl
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump0.nasl
2008-01-17 Name : Debian Security Advisory DSA 425-1 (tcpdump)
File : nvt/deb_425_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3558 tcpdump ISAKMP rawprint DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends a malformed ISAKMP packet at the same time the victim is running tcpdump, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_96ba2dae4ab011d896f20020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-425.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200404-03.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-008.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-090.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-092.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html
BID http://www.securityfocus.com/bid/9423
BUGTRAQ http://marc.info/?l=bugtraq&m=107577418225627&w=2
http://www.securityfocus.com/archive/1/350238/30/21640/threaded
CALDERA ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt
CERT-VN http://www.kb.cert.org/vuls/id/174086
DEBIAN http://www.debian.org/security/2004/dsa-425
ENGARDE http://lwn.net/Alerts/66805/
FEDORA http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html
http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html
http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:008
MLIST http://marc.info/?l=tcpdump-workers&m=107325073018070&w=2
http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-007.html
http://www.redhat.com/support/errata/RHSA-2004-008.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt
SECTRACK http://www.securitytracker.com/id?1008716
SECUNIA http://secunia.com/advisories/10636
http://secunia.com/advisories/10639
http://secunia.com/advisories/10644
http://secunia.com/advisories/10652
http://secunia.com/advisories/10668
http://secunia.com/advisories/10718
http://secunia.com/advisories/11022
http://secunia.com/advisories/11032/
http://secunia.com/advisories/12179/
SGI ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc
TRUSTIX http://lwn.net/Alerts/66445/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/14837

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:01:34
  • Multiple Updates
2021-05-04 12:02:15
  • Multiple Updates
2021-04-22 01:02:24
  • Multiple Updates
2020-05-23 01:35:59
  • Multiple Updates
2020-05-23 00:15:41
  • Multiple Updates
2018-10-19 21:19:35
  • Multiple Updates
2017-10-11 09:23:19
  • Multiple Updates
2017-07-11 12:01:23
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-04-26 12:46:19
  • Multiple Updates
2014-02-17 10:27:06
  • Multiple Updates
2013-05-11 11:39:45
  • Multiple Updates