ID CVE-2003-0989
Summary tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:tcpdump:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.4-39:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.4-39:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.6.2-9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.6.2-9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.6.2-12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.6.2-12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.6.3-3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.6.3-3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.7.2-1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.7.2-1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:tcpdump:3.8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*
    cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*
CVSS
Base: 7.5 (as of 19-10-2018 - 15:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:06:59.730-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
    family unix
    id oval:org.mitre.oval:def:10599
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
    version 29
  • accepted 2007-04-25T19:53:00.169-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Thomas R. Jones
      organization Maitreya Security
    description tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
    family unix
    id oval:org.mitre.oval:def:847
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title Red Hat tcpdump Denial of Service via ISAKMP Packets
    version 38
  • accepted 2007-04-25T19:53:00.899-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Thomas R. Jones
      organization Maitreya Security
    description tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
    family unix
    id oval:org.mitre.oval:def:852
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title RHE3 tcpdump DoS via ISAKMP Packets
    version 38
redhat via4
advisories
  • rhsa
    id RHSA-2004:007
  • rhsa
    id RHSA-2004:008
rpms
  • arpwatch-14:2.1a11-12.2.1AS.5
  • libpcap-14:0.6.2-12.2.1AS.5
  • libpcap-14:0.7.2-7.E3.1
  • tcpdump-14:3.6.2-12.2.1AS.5
  • tcpdump-14:3.7.2-7.E3.1
  • tcpdump-debuginfo-14:3.7.2-7.E3.1
refmap via4
apple APPLE-SA-2004-02-23
bid 9507
bugtraq
  • 20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.
  • 20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)
caldera CSSA-2004-008.0
cert-vn VU#738518
debian DSA-425
engarde ESA-20040119-002
fedora
  • FEDORA-2004-090
  • FEDORA-2004-092
  • FLSA:1222
mandrake MDKSA-2004:008
mlist [fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1
sco SCOSA-2004.9
sectrack 1008716
secunia
  • 10636
  • 10637
  • 10639
  • 10644
  • 10652
  • 10668
  • 10718
  • 11022
  • 11032
  • 12179
sgi
  • 20040103-01-U
  • 20040202-01-U
suse SuSE-SA:2004:002
trustix 2004-0004
Last major update 19-10-2018 - 15:29
Published 17-02-2004 - 05:00
Last modified 19-10-2018 - 15:29
Back to Top