5.0
MEDIUM
CVE-2004-0184
TCPDUMP ISAKMP Integer UnderflowDenial of Service
Description

Integer underflow in the isakmp_id_print for TCPDUMP 3.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an ISAKMP packet with an Identification payload with a length that becomes less than 8 during byte order conversion, which causes an out-of-bounds read, as demonstrated by the Striker ISAKMP Protocol Test Suite.

INFO

Published Date :

May 4, 2004, 4 a.m.

Last Modified :

Feb. 15, 2024, 9:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2004-0184 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tcpdump tcpdump
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-0184.

URL Resource
http://marc.info/?l=bugtraq&m=108067265931525&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/11258 Broken Link
http://securitytracker.com/id?1009593 Broken Link Third Party Advisory VDB Entry
http://www.debian.org/security/2004/dsa-478 Broken Link Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/492558 Third Party Advisory US Government Resource
http://www.rapid7.com/advisories/R7-0017.html Broken Link Exploit Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2004-219.html Broken Link
http://www.securityfocus.com/bid/10004 Broken Link Third Party Advisory VDB Entry
http://www.tcpdump.org/tcpdump-changes.txt Release Notes
http://www.trustix.org/errata/2004/0015 Broken Link
https://bugzilla.fedora.us/show_bug.cgi?id=1468 Broken Link Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/15679 Broken Link VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0184 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0184 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type http://marc.info/?l=bugtraq&m=108067265931525&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=108067265931525&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/11258 No Types Assigned http://secunia.com/advisories/11258 Broken Link
    Changed Reference Type http://securitytracker.com/id?1009593 No Types Assigned http://securitytracker.com/id?1009593 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2004/dsa-478 Patch, Vendor Advisory http://www.debian.org/security/2004/dsa-478 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/492558 US Government Resource http://www.kb.cert.org/vuls/id/492558 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.rapid7.com/advisories/R7-0017.html Exploit, Vendor Advisory http://www.rapid7.com/advisories/R7-0017.html Broken Link, Exploit, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2004-219.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2004-219.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/10004 No Types Assigned http://www.securityfocus.com/bid/10004 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.tcpdump.org/tcpdump-changes.txt No Types Assigned http://www.tcpdump.org/tcpdump-changes.txt Release Notes
    Changed Reference Type http://www.trustix.org/errata/2004/0015 No Types Assigned http://www.trustix.org/errata/2004/0015 Broken Link
    Changed Reference Type https://bugzilla.fedora.us/show_bug.cgi?id=1468 No Types Assigned https://bugzilla.fedora.us/show_bug.cgi?id=1468 Broken Link, Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/15679 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/15679 Broken Link, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-125
    Added CWE NIST CWE-191
    Changed CPE Configuration OR *cpe:2.3:a:lbl:tcpdump:*:*:*:*:*:*:*:* versions up to (including) 3.8.1 OR *cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:* versions up to (including) 3.8.1
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:976 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9581 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/15679 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/15679 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=108067265931525&w=2
    Added Reference http://marc.info/?l=bugtraq&m=108067265931525&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0184 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0184 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

65.01 }} -3.36%

score

0.97965

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability