tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
References
Link Providers
ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html cve-icon cve-icon
http://lwn.net/Alerts/66445/ cve-icon cve-icon
http://lwn.net/Alerts/66805/ cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107577418225627&w=2 cve-icon cve-icon
http://secunia.com/advisories/10636 cve-icon cve-icon
http://secunia.com/advisories/10637 cve-icon cve-icon
http://secunia.com/advisories/10639 cve-icon cve-icon
http://secunia.com/advisories/10644 cve-icon cve-icon
http://secunia.com/advisories/10652 cve-icon cve-icon
http://secunia.com/advisories/10668 cve-icon cve-icon
http://secunia.com/advisories/10718 cve-icon cve-icon
http://secunia.com/advisories/11022 cve-icon cve-icon
http://secunia.com/advisories/11032/ cve-icon cve-icon
http://secunia.com/advisories/12179/ cve-icon cve-icon
http://www.debian.org/security/2004/dsa-425 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/738518 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2004:008 cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-008.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/350238/30/21640/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/9507 cve-icon cve-icon
http://www.securitytracker.com/id?1008716 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2003-0989 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10599 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A847 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A852 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2003-0989 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-01-15T05:00:00

Updated: 2024-08-08T02:12:35.646Z

Reserved: 2003-12-16T00:00:00

Link: CVE-2003-0989

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-02-17T05:00:00.000

Modified: 2018-10-19T15:29:38.620

Link: CVE-2003-0989

cve-icon Redhat

Severity : Moderate

Publid Date: 2004-01-14T00:00:00Z

Links: CVE-2003-0989 - Bugzilla