Executive Summary

Informations
Name CVE-2005-1278 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a zero length, as demonstrated using a GRE packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1278

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10159
 
Oval ID: oval:org.mitre.oval:def:10159
Title: The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a zero length, as demonstrated using a GRE packet.
Description: The isis_print function, as called by isoclns_print, in tcpdump 3.9.1 and earlier allows remote attackers to cause a denial of service (infinite loop) via a zero length, as demonstrated using a GRE packet.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1278
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for tcpdump
File : nvt/sles9p5021499.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-06 (tcpdump)
File : nvt/glsa_200505_06.nasl
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15862 tcpdump ISIS isis_print() Function Malformed Packet DoS

tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered due to the isis_print() function when handling Intermediate-System to Intermediate-System (ISIS) packets. By sending a malformed ISIS packet, a remote attacker could cause the application to enter an infinite loop resulting in a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-417.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-421.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-119-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-351.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9fae0f1fdf8211d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-087.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-06.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-417.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-421.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13392
BUGTRAQ http://www.securityfocus.com/archive/1/396932
FEDORA http://www.securityfocus.com/archive/1/430292/100/0/threaded
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-417.html
http://www.redhat.com/support/errata/RHSA-2005-421.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.60/SCOSA-2005.60.txt
SECUNIA http://secunia.com/advisories/15125
http://secunia.com/advisories/18146

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:55
  • Multiple Updates
2021-04-22 01:03:09
  • Multiple Updates
2020-05-23 01:36:38
  • Multiple Updates
2020-05-23 00:16:31
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-04-26 13:27:11
  • Multiple Updates
2014-02-17 10:31:08
  • Multiple Updates
2013-05-11 11:24:56
  • Multiple Updates