Executive Summary

Informations
Name CVE-2007-3392 First vendor Publication 2007-06-25
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wireshark before 0.99.6 allows remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3392

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10663
 
Oval ID: oval:org.mitre.oval:def:10663
Title: Wireshark before 0.99.6 allows remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop.
Description: Wireshark before 0.99.6 allows remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3392
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5009131.nasl
2009-04-09 Name : Mandriva Update for wireshark MDKSA-2007:145 (wireshark)
File : nvt/gb_mandriva_MDKSA_2007_145.nasl
2009-03-06 Name : RedHat Update for wireshark RHSA-2008:0059-01
File : nvt/gb_RHSA-2008_0059-01_wireshark.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 i386
File : nvt/gb_CESA-2008_0059_libsmi_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libsmi CESA-2008:0059 centos3 x86_64
File : nvt/gb_CESA-2008_0059_libsmi_centos3_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-12 (wireshark)
File : nvt/glsa_200708_12.nasl
2008-09-04 Name : wireshark -- Multiple problems
File : nvt/freebsd_wireshark.nasl
2008-01-17 Name : Debian Security Advisory DSA 1322-1 (wireshark)
File : nvt/deb_1322_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37640 Wireshark Malformed SSL / MMS Packet Handling DoS

Wireshark contains a flaw in the way it handles SSL and MMS packets that may allow a remote denial of service. The issue is triggered by a specially crafted packet, and will result in loss of availability for the application.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0709.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080121_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_wireshark_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11574.nasl - Type : ACT_GATHER_INFO
2008-01-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0059.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-3888.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0709.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0710.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ethereal-3885.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-3886.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-12.nasl - Type : ACT_GATHER_INFO
2007-07-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-145.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7fadc0492ba011dc93770016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1322.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24662
BUGTRAQ http://www.securityfocus.com/archive/1/476468/100/0/threaded
CONFIRM http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1582
http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html
http://www.wireshark.org/security/wnpa-sec-2007-02.html
https://issues.rpath.com/browse/RPL-1498
DEBIAN http://www.debian.org/security/2007/dsa-1322
GENTOO http://security.gentoo.org/glsa/glsa-200708-12.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:145
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0709.html
http://www.redhat.com/support/errata/RHSA-2007-0710.html
http://www.redhat.com/support/errata/RHSA-2008-0059.html
SECTRACK http://www.securitytracker.com/id?1018315
SECUNIA http://secunia.com/advisories/25833
http://secunia.com/advisories/25877
http://secunia.com/advisories/25987
http://secunia.com/advisories/26004
http://secunia.com/advisories/26499
http://secunia.com/advisories/28583
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
VUPEN http://www.vupen.com/english/advisories/2007/2353
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35203

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:03:44
  • Multiple Updates
2021-05-04 12:06:01
  • Multiple Updates
2021-04-22 01:06:34
  • Multiple Updates
2020-05-24 01:03:40
  • Multiple Updates
2020-05-23 01:38:23
  • Multiple Updates
2020-05-23 00:20:00
  • Multiple Updates
2018-10-16 21:20:00
  • Multiple Updates
2017-10-11 09:24:00
  • Multiple Updates
2017-07-29 12:02:20
  • Multiple Updates
2016-04-26 16:17:22
  • Multiple Updates
2014-02-17 10:40:40
  • Multiple Updates
2013-05-11 10:29:29
  • Multiple Updates