CVE
- Id
- 8483
- CVE No.
- CVE-2004-0055
- Status
- Candidate
- Description
- The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
- Phase
- Modified (20100819)
- Votes
- ACCEPT(6) Armstrong, Baker, Cole, Cox, Wall, Williams | NOOP(1) Christey
- Comments
- Cox> ADDREF: REDHAT:RHSA-2004:007 | Williams> http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-isakmp.c | Christey> SCO:SCOSA-2004.9 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
51766 | 8483 | CVE-2004-0055 | MLIST:[tcpdump-workers] multiple vulnerabilities in tcpdump 3.8.1 | View |
51767 | 8483 | CVE-2004-0055 | URL:http://marc.info/?l=tcpdump-workers&m=107325073018070&w=2 | View |
51768 | 8483 | CVE-2004-0055 | MLIST:[fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1 | View |
51769 | 8483 | CVE-2004-0055 | URL:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html | View |
51770 | 8483 | CVE-2004-0055 | APPLE:APPLE-SA-2004-02-23 | View |
51771 | 8483 | CVE-2004-0055 | URL:http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html | View |
51772 | 8483 | CVE-2004-0055 | CALDERA:CSSA-2004-008.0 | View |
51773 | 8483 | CVE-2004-0055 | URL:ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt | View |
51774 | 8483 | CVE-2004-0055 | CONECTIVA:CLSA-2003:832 | View |
51775 | 8483 | CVE-2004-0055 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000832 | View |
51776 | 8483 | CVE-2004-0055 | FEDORA:FLSA:1222 | View |
51777 | 8483 | CVE-2004-0055 | URL:http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html | View |
51778 | 8483 | CVE-2004-0055 | FEDORA:FEDORA-2004-090 | View |
51779 | 8483 | CVE-2004-0055 | URL:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html | View |
51780 | 8483 | CVE-2004-0055 | FEDORA:FEDORA-2004-092 | View |
51781 | 8483 | CVE-2004-0055 | URL:http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html | View |
51782 | 8483 | CVE-2004-0055 | REDHAT:RHSA-2004:008 | View |
51783 | 8483 | CVE-2004-0055 | URL:http://www.redhat.com/support/errata/RHSA-2004-008.html | View |
51784 | 8483 | CVE-2004-0055 | DEBIAN:DSA-425 | View |
51785 | 8483 | CVE-2004-0055 | URL:http://www.debian.org/security/2004/dsa-425 | View |
51786 | 8483 | CVE-2004-0055 | MANDRAKE:MDKSA-2004:008 | View |
51787 | 8483 | CVE-2004-0055 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:008 | View |
51788 | 8483 | CVE-2004-0055 | SCO:SCOSA-2004.9 | View |
51789 | 8483 | CVE-2004-0055 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt | View |
51790 | 8483 | CVE-2004-0055 | SGI:20040103-01-U | View |
51791 | 8483 | CVE-2004-0055 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc | View |
51792 | 8483 | CVE-2004-0055 | BUGTRAQ:20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths) | View |
51793 | 8483 | CVE-2004-0055 | URL:http://marc.info/?l=bugtraq&m=107577418225627&w=2 | View |
51794 | 8483 | CVE-2004-0055 | SGI:20040202-01-U | View |
51795 | 8483 | CVE-2004-0055 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc | View |
51796 | 8483 | CVE-2004-0055 | TRUSTIX:2004-0004 | View |
51797 | 8483 | CVE-2004-0055 | URL:http://lwn.net/Alerts/66445/ | View |
51798 | 8483 | CVE-2004-0055 | CERT-VN:VU#955526 | View |
51799 | 8483 | CVE-2004-0055 | URL:http://www.kb.cert.org/vuls/id/955526 | View |
51800 | 8483 | CVE-2004-0055 | BID:7090 | View |
51801 | 8483 | CVE-2004-0055 | URL:http://www.securityfocus.com/bid/7090 | View |
51802 | 8483 | CVE-2004-0055 | OVAL:oval:org.mitre.oval:def:850 | View |
51803 | 8483 | CVE-2004-0055 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:850 | View |
51804 | 8483 | CVE-2004-0055 | OVAL:oval:org.mitre.oval:def:853 | View |
51805 | 8483 | CVE-2004-0055 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:853 | View |
51806 | 8483 | CVE-2004-0055 | OVAL:oval:org.mitre.oval:def:9989 | View |
51807 | 8483 | CVE-2004-0055 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9989 | View |
51808 | 8483 | CVE-2004-0055 | SECTRACK:1008735 | View |
51809 | 8483 | CVE-2004-0055 | URL:http://www.securitytracker.com/id?1008735 | View |
51810 | 8483 | CVE-2004-0055 | SECUNIA:10636 | View |
51811 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/10636 | View |
51812 | 8483 | CVE-2004-0055 | SECUNIA:10639 | View |
51813 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/10639 | View |
51814 | 8483 | CVE-2004-0055 | SECUNIA:10644 | View |
51815 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/10644 | View |
51816 | 8483 | CVE-2004-0055 | SECUNIA:10652 | View |
51817 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/10652 | View |
51818 | 8483 | CVE-2004-0055 | SECUNIA:10718 | View |
51819 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/10718 | View |
51820 | 8483 | CVE-2004-0055 | SECUNIA:11022 | View |
51821 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/11022 | View |
51822 | 8483 | CVE-2004-0055 | SECUNIA:11032 | View |
51823 | 8483 | CVE-2004-0055 | URL:http://secunia.com/advisories/11032/ | View |
51824 | 8483 | CVE-2004-0055 | SECUNIA:12179 | View |