Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-0739 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0739

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9687
 
Oval ID: oval:org.mitre.oval:def:9687
Title: The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions.
Description: The IAPP dissector (packet-iapp.c) for Ethereal 0.9.1 to 0.10.9 does not properly use certain routines for formatting strings, which could leave it vulnerable to buffer overflows, as demonstrated using modified length values that are not properly handled by the dissect_pdus and pduval_to_str functions.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0739
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5016846.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-16 (ethereal)
File : nvt/glsa_200503_16.nasl
2008-09-04 Name : FreeBSD Ports: ethereal, ethereal-lite, tethereal, tethereal-lite
File : nvt/freebsd_ethereal.nasl
2008-01-17 Name : Debian Security Advisory DSA 718-1 (ethereal)
File : nvt/deb_718_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 718-2 (ethereal)
File : nvt/deb_718_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14667 Ethereal IAPP Dissector Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cb47036894d211d9a9e00001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-718.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-306.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12762
BUGTRAQ http://marc.info/?l=bugtraq&m=111066805726551&w=2
CONFIRM http://www.ethereal.com/appnotes/enpa-sa-00018.html
DEBIAN http://www.debian.org/security/2005/dsa-718
FEDORA http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:053
MISC http://anonsvn.ethereal.com/viewcvs/viewcvs.py?view=rev&rev=13707
http://security.lss.hr/index.php?page=details&ID=LSS-2005-03-05
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-306.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-02-14 13:28:32
  • Multiple Updates
2021-05-05 01:01:47
  • Multiple Updates
2021-05-04 12:02:50
  • Multiple Updates
2021-04-22 01:03:03
  • Multiple Updates
2020-05-23 01:36:33
  • Multiple Updates
2020-05-23 00:16:25
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2016-10-18 12:01:37
  • Multiple Updates
2016-04-26 13:20:50
  • Multiple Updates
2014-02-17 10:30:32
  • Multiple Updates
2013-05-11 11:22:38
  • Multiple Updates