gsd-2008-3145
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-3145", "description": "The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.", "id": "GSD-2008-3145", "references": [ "https://www.suse.com/security/cve/CVE-2008-3145.html", "https://www.debian.org/security/2008/dsa-1673", "https://access.redhat.com/errata/RHSA-2008:0890", "https://linux.oracle.com/cve/CVE-2008-3145.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-3145" ], "details": "The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read.", "id": "GSD-2008-3145", "modified": "2023-12-13T01:23:05.030284Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SR:2008:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html" }, { "name": "http://www.wireshark.org/security/wnpa-sec-2008-04.html", "refsource": "CONFIRM", "url": "http://www.wireshark.org/security/wnpa-sec-2008-04.html" }, { "name": "30181", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30181" }, { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470", "refsource": "CONFIRM", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470" }, { "name": "20080729 rPSA-2008-0237-1 tshark wireshark", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/494859/100/0/threaded" }, { "name": "FEDORA-2008-6440", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html" }, { "name": "RHSA-2008:0890", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html" }, { "name": "oval:org.mitre.oval:def:9020", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9020" }, { "name": "https://issues.rpath.com/browse/RPL-2684", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2684" }, { "name": "31687", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31687" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237" }, { "name": "ADV-2008-2057", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2057/references" }, { "name": "GLSA-200808-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200808-04.xml" }, { "name": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev\u0026revision=25343", "refsource": "CONFIRM", "url": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev\u0026revision=25343" }, { "name": "wireshark-packets-dos(43719)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43719" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm" }, { "name": "MDVSA-2008:152", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:152" }, { "name": "32091", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32091" }, { "name": "31044", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31044" }, { "name": "ADV-2008-2773", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2773" }, { "name": "32944", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32944" }, { "name": "31257", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31257" }, { "name": "31378", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31378" }, { "name": "DSA-1673", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1673" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=454984", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454984" }, { "name": "31085", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31085" }, { "name": "1020471", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020471" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3145" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The fragment_add_work function in epan/reassemble.c in Wireshark 0.8.19 through 1.0.1 allows remote attackers to cause a denial of service (crash) via a series of fragmented packets with non-sequential fragmentation offset values, which lead to a buffer over-read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev\u0026revision=25343", "refsource": "CONFIRM", "tags": [], "url": "http://anonsvn.wireshark.org/viewvc/index.py?view=rev\u0026revision=25343" }, { "name": "http://www.wireshark.org/security/wnpa-sec-2008-04.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.wireshark.org/security/wnpa-sec-2008-04.html" }, { "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2470" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=454984", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454984" }, { "name": "FEDORA-2008-6440", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html" }, { "name": "30181", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/30181" }, { "name": "1020471", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1020471" }, { "name": "31044", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/31044" }, { "name": "31085", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31085" }, { "name": "31257", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31257" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0237" }, { "name": "https://issues.rpath.com/browse/RPL-2684", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2684" }, { "name": "31378", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31378" }, { "name": "SUSE-SR:2008:017", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html" }, { "name": "GLSA-200808-04", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200808-04.xml" }, { "name": "MDVSA-2008:152", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:152" }, { "name": "31687", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31687" }, { "name": "32091", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32091" }, { "name": "RHSA-2008:0890", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html" }, { "name": "DSA-1673", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1673" }, { "name": "32944", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32944" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm" }, { "name": "ADV-2008-2057", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/2057/references" }, { "name": "ADV-2008-2773", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/2773" }, { "name": "wireshark-packets-dos(43719)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43719" }, { "name": "oval:org.mitre.oval:def:9020", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9020" }, { "name": "20080729 rPSA-2008-0237-1 tshark wireshark", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/494859/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-11T20:47Z", "publishedDate": "2008-07-16T18:41Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.