U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2004-0184 Detail

Description

Integer underflow in the isakmp_id_print for TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with an Identification payload with a length that becomes less than 8 during byte order conversion, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://marc.info/?l=bugtraq&m=108067265931525&w=2 Mailing List  Third Party Advisory 
http://securitytracker.com/id?1009593 Broken Link  Third Party Advisory  VDB Entry 
http://www.debian.org/security/2004/dsa-478 Broken Link  Patch  Vendor Advisory 
http://www.kb.cert.org/vuls/id/492558 Third Party Advisory  US Government Resource 
http://www.rapid7.com/advisories/R7-0017.html Broken Link  Exploit  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2004-219.html Broken Link 
http://www.securityfocus.com/bid/10004 Broken Link  Third Party Advisory  VDB Entry 
http://www.tcpdump.org/tcpdump-changes.txt Release Notes 
http://www.trustix.org/errata/2004/0015 Broken Link 
https://bugzilla.fedora.us/show_bug.cgi?id=1468 Broken Link  Issue Tracking 
https://exchange.xforce.ibmcloud.com/vulnerabilities/15679 Broken Link  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  
CWE-191 Integer Underflow (Wrap or Wraparound) cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2004-0184
NVD Published Date:
05/04/2004
NVD Last Modified:
02/15/2024
Source:
MITRE