Executive Summary

Informations
Name CVE-2008-5285 First vendor Publication 2008-12-01
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5285

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-73 User-Controlled Filename
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-88 OS Command Injection
CAPEC-91 XSS in IMG Tags
CAPEC-99 XML Parser Attack
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-104 Cross Zone Scripting
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-171 Variable Manipulation

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11351
 
Oval ID: oval:org.mitre.oval:def:11351
Title: Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
Description: Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5285
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26525
 
Oval ID: oval:org.mitre.oval:def:26525
Title: Denial of service vulnerability in Wireshark via long SMTP request
Description: Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
Family: windows Class: vulnerability
Reference(s): CVE-2008-5285
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos3 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos3_i386.nasl
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos4 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos4_i386.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-05 (wireshark)
File : nvt/glsa_200906_05.nasl
2009-04-09 Name : Mandriva Update for wireshark MDVSA-2008:242 (wireshark)
File : nvt/gb_mandriva_MDVSA_2008_242.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0313 (wireshark)
File : nvt/ovcesa2009_0313.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0313
File : nvt/RHSA_2009_0313.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2008-12-10 Name : wireshark -- SMTP Processing Denial of Service Vulnerability
File : nvt/freebsd_wireshark1.nasl
2008-12-04 Name : Wireshark SMTP Processing Denial of Service Vulnerability (Linux)
File : nvt/gb_wireshark_smtp_dos_vuln_lin.nasl
2008-12-04 Name : Wireshark SMTP Processing Denial of Service Vulnerability (Win)
File : nvt/gb_wireshark_smtp_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50069 Wireshark SMTP Dissector Packet Handling Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-081220.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-081220.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-090107.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-05.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-242.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-5886.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_baece347c48911dda7210030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32422
BUGTRAQ http://www.securityfocus.com/archive/1/498562/100/0/threaded
http://www.securityfocus.com/archive/1/499154/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm
http://wiki.rpath.com/Advisories:rPSA-2008-0336
http://www.wireshark.org/security/wnpa-sec-2008-07.html
https://bugzilla.redhat.com/show_bug.cgi?id=472737
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065840.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:242
MLIST http://www.openwall.com/lists/oss-security/2008/11/24/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0313.html
SECTRACK http://www.securitytracker.com/id?1021275
SECUNIA http://secunia.com/advisories/32840
http://secunia.com/advisories/34144
SREASON http://securityreason.com/securityalert/4663
VUPEN http://www.vupen.com/english/advisories/2008/3231

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:05:17
  • Multiple Updates
2021-05-04 12:08:26
  • Multiple Updates
2021-04-22 01:08:46
  • Multiple Updates
2020-05-24 01:05:04
  • Multiple Updates
2020-05-23 00:22:38
  • Multiple Updates
2018-10-12 00:20:30
  • Multiple Updates
2017-09-29 09:23:49
  • Multiple Updates
2016-04-26 18:04:27
  • Multiple Updates
2014-02-17 10:47:26
  • Multiple Updates
2013-05-11 00:31:29
  • Multiple Updates