Executive Summary

Informations
Name CVE-2009-0599 First vendor Publication 2009-02-16
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0599

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14732
 
Oval ID: oval:org.mitre.oval:def:14732
Title: Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5
Description: Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0599
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9677
 
Oval ID: oval:org.mitre.oval:def:9677
Title: Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.
Description: Buffer overflow in wiretap/netscreen.c in Wireshark 0.99.7 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed NetScreen snoop file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0599
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos3 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos3_i386.nasl
2011-08-09 Name : CentOS Update for wireshark CESA-2009:0313 centos4 i386
File : nvt/gb_CESA-2009_0313_wireshark_centos4_i386.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-05 (wireshark)
File : nvt/glsa_200906_05.nasl
2009-03-31 Name : wireshark -- multiple vulnerabilities
File : nvt/freebsd_ethereal8.nasl
2009-03-20 Name : Fedora Core 9 FEDORA-2009-1877 (wireshark)
File : nvt/fcore_2009_1877.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0313 (wireshark)
File : nvt/ovcesa2009_0313.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0313
File : nvt/RHSA_2009_0313.nasl
2009-03-07 Name : Fedora Core 10 FEDORA-2009-1798 (wireshark)
File : nvt/fcore_2009_1798.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:058 (wireshark)
File : nvt/mdksa_2009_058.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-20 Name : Wireshark Multiple Vulnerabilities Feb 09 (Linux)
File : nvt/gb_wireshark_mult_vuln_feb09_lin.nasl
2009-02-20 Name : Wireshark Multiple Vulnerabilities Feb-09 (Windows)
File : nvt/gb_wireshark_mult_vuln_feb09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51815 Wireshark wiretap/netscreen.c NetScreen Snoop Capture File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-090218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-090218.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-05.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1798.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-058.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6f19735924549188a6087948ebb4907.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1877.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0313.nasl - Type : ACT_GATHER_INFO
2009-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-6007.nasl - Type : ACT_GATHER_INFO
2009-02-10 Name : The remote host has an application that is susceptible to multiple denial of ...
File : wireshark_1_0_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33690
BUGTRAQ http://www.securityfocus.com/archive/1/501763/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm
http://wiki.rpath.com/Advisories:rPSA-2009-0040
http://www.wireshark.org/security/wnpa-sec-2009-01.html
https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2590
https://issues.rpath.com/browse/RPL-2984
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00652.html
OSVDB http://osvdb.org/51815
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0313.html
SECTRACK http://www.securitytracker.com/id?1021697
SECUNIA http://secunia.com/advisories/33872
http://secunia.com/advisories/34144
http://secunia.com/advisories/34264
http://secunia.com/advisories/34344
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2009/0370

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:09:09
  • Multiple Updates
2021-04-22 01:09:29
  • Multiple Updates
2020-05-23 00:23:22
  • Multiple Updates
2018-10-11 00:19:30
  • Multiple Updates
2017-09-29 09:24:05
  • Multiple Updates
2016-06-28 17:35:44
  • Multiple Updates
2016-04-26 18:38:37
  • Multiple Updates
2014-02-17 10:48:52
  • Multiple Updates
2013-09-02 17:19:48
  • Multiple Updates
2013-07-17 21:18:42
  • Multiple Updates
2013-05-10 23:44:30
  • Multiple Updates