Executive Summary

Informations
Name CVE-2009-2562 First vendor Publication 2009-07-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2562

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11643
 
Oval ID: oval:org.mitre.oval:def:11643
Title: Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
Description: Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2562
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5625
 
Oval ID: oval:org.mitre.oval:def:5625
Title: DOS vulnerability in the AFS dissector in Wireshark.
Description: Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2562
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2010:0360 centos5 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos5_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos3 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos3_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos4 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos4_i386.nasl
2010-04-29 Name : RedHat Update for wireshark RHSA-2010:0360-01
File : nvt/gb_RHSA-2010_0360-01_wireshark.nasl
2009-12-10 Name : Debian Security Advisory DSA 1942-1 (wireshark)
File : nvt/deb_1942_1.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-7998 (wireshark)
File : nvt/fcore_2009_7998.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-9837 (wireshark)
File : nvt/fcore_2009_9837.nasl
2009-10-13 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal1.nasl
2009-10-11 Name : SLES11: Security update for ethereal and wireshark
File : nvt/sles11_wireshark0.nasl
2009-10-10 Name : SLES9: Security update for ethereal
File : nvt/sles9p5056989.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-16 (wireshark)
File : nvt/glsa_200909_16.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:194 (wireshark)
File : nvt/mdksa_2009_194.nasl
2009-07-22 Name : Wireshark AFS Dissector Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_afs_dos_vuln_lin.nasl
2009-07-22 Name : Wireshark AFS Dissector Denial of Service Vulnerability (Win)
File : nvt/secpod_wireshark_afs_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56017 Wireshark AFS Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when an unspecified condition related to the AFS dissector occurs, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1942.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7998.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9837.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-6444.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12485.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_ethereal-090818.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6443.nasl - Type : ACT_GATHER_INFO
2009-09-21 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_0_9.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-16.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-090818.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-090818.nasl - Type : ACT_GATHER_INFO
2009-08-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-194.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35748
CONFIRM http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html
http://www.wireshark.org/security/wnpa-sec-2009-04.html
http://www.wireshark.org/security/wnpa-sec-2009-05.html
DEBIAN http://www.debian.org/security/2009/dsa-1942
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:194
MISC https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3564
MLIST http://www.openwall.com/lists/oss-security/2009/09/17/15
http://www.openwall.com/lists/oss-security/2009/09/18/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/35884
http://secunia.com/advisories/37477
VUPEN http://www.vupen.com/english/advisories/2009/1970

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:51
  • Multiple Updates
2021-04-22 01:10:12
  • Multiple Updates
2020-05-23 00:24:04
  • Multiple Updates
2017-09-19 09:23:19
  • Multiple Updates
2016-04-26 18:59:22
  • Multiple Updates
2014-02-17 10:50:55
  • Multiple Updates
2013-05-10 23:54:20
  • Multiple Updates