Executive Summary

Informations
Name CVE-2009-3549 First vendor Publication 2009-10-30
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1.2.2, on SPARC and certain other platforms, allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3549

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6391
 
Oval ID: oval:org.mitre.oval:def:6391
Title: Wireshark Denial of Service vulnerability caused by packet-paltalk.c in the Paltalk dissector
Description: packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through 1.2.2, on SPARC and certain other platforms, allows remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3549
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-12-14 Name : SLES11: Security update for wireshark
File : nvt/sles11_wireshark1.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-05 (wireshark)
File : nvt/glsa_200911_05.nasl
2009-12-03 Name : SLES10: Security update for ethereal
File : nvt/sles10_ethereal4.nasl
2009-12-03 Name : SLES9: Security update for ethereal
File : nvt/sles9p5063382.nasl
2009-11-04 Name : Wireshark Multiple Denial Of Service Vulnerability - Nov09 (Linux)
File : nvt/gb_wireshark_mult_dos_vuln_nov09_lin.nasl
2009-11-04 Name : Wireshark Multiple Denial Of Service Vulnerabilities - Nov09 (Win)
File : nvt/gb_wireshark_mult_dos_vuln_nov09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59459 Wireshark Paltalk Dissector Unspecified DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered by an alignment error in dissect_paltalk() function in epan/dissectors/packet-paltalk.c of the paltalk dissector, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6628.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12530.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-091125.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ethereal-6627.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36846
CONFIRM http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html
http://www.wireshark.org/security/wnpa-sec-2009-07.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3689
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/37175
http://secunia.com/advisories/37409
VUPEN http://www.vupen.com/english/advisories/2009/3061
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54016

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:24:24
  • Multiple Updates
2017-09-19 09:23:26
  • Multiple Updates
2017-08-17 09:22:43
  • Multiple Updates
2016-06-29 00:07:26
  • Multiple Updates
2016-04-26 19:10:52
  • Multiple Updates
2014-02-17 10:51:52
  • Multiple Updates
2013-05-10 23:58:42
  • Multiple Updates