Executive Summary

Informations
Name CVE-2009-3241 First vendor Publication 2009-09-18
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3241

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6162
 
Oval ID: oval:org.mitre.oval:def:6162
Title: DOS vulnerability in the OpcUa (OPC UA) dissector in Wireshark.
Description: Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via malformed OPCUA Service CallRequest packets.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3241
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2009-12-10 Name : Debian Security Advisory DSA 1942-1 (wireshark)
File : nvt/deb_1942_1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-05 (wireshark)
File : nvt/glsa_200911_05.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-9837 (wireshark)
File : nvt/fcore_2009_9837.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:270 (wireshark)
File : nvt/mdksa_2009_270.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-09-24 Name : Wireshark OpcUa Dissector Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_opcua_dos_vuln_lin.nasl
2009-09-24 Name : Wireshark OpcUa Dissector Denial of Service Vulnerability (Win)
File : nvt/secpod_wireshark_opcua_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58157 Wireshark OpcUa Dissector Unspecified Resource Exhaustion DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when processing malformed OPCUA Service CallRequest packets, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1942.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-05.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9837.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-270.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-091005.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-091006.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote openSUSE host is missing a security update.
File : suse_wireshark-6533.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : wireshark_1_2_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36408
CONFIRM http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html
http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html
http://www.wireshark.org/security/wnpa-sec-2009-05.html
http://www.wireshark.org/security/wnpa-sec-2009-06.html
DEBIAN http://www.debian.org/security/2009/dsa-1942
MISC https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/36754
http://secunia.com/advisories/37409
http://secunia.com/advisories/37477
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:10:12
  • Multiple Updates
2021-04-22 01:10:37
  • Multiple Updates
2020-05-23 00:24:19
  • Multiple Updates
2017-09-19 09:23:24
  • Multiple Updates
2016-04-26 19:07:15
  • Multiple Updates
2014-02-17 10:51:38
  • Multiple Updates
2013-05-10 23:57:28
  • Multiple Updates