Executive Summary

Informations
Name CVE-2009-4377 First vendor Publication 2009-12-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4377

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25534
 
Oval ID: oval:org.mitre.oval:def:25534
Title: NULL pointer dereference vulnerability in Wireshark via crafted packet
Description: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Family: windows Class: vulnerability
Reference(s): CVE-2009-4377
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9564
 
Oval ID: oval:org.mitre.oval:def:9564
Title: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Description: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4377
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2010:0360 centos5 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-05 (wireshark)
File : nvt/glsa_201006_05.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos3 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos3_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos4 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos4_i386.nasl
2010-04-29 Name : RedHat Update for wireshark RHSA-2010:0360-01
File : nvt/gb_RHSA-2010_0360-01_wireshark.nasl
2010-02-10 Name : Debian Security Advisory DSA 1983-1 (wireshark)
File : nvt/deb_1983_1.nasl
2010-02-08 Name : Mandriva Update for wireshark MDVSA-2010:031 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_031.nasl
2010-01-20 Name : Mandriva Update for wireshark MDVSA-2010:016 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_016.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-13592 (wireshark)
File : nvt/fcore_2009_13592.nasl
2009-12-24 Name : Wireshark SMB Dissectors Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_smb_dos_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61178 Wireshark SMB / SMB2 Dissector Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100228.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-016.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-05.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100301.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1983.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-031.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13592.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote host has an application that is affected by multiple vulnerabilities
File : wireshark_1_2_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37407
CONFIRM http://www.wireshark.org/security/wnpa-sec-2009-09.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4301
DEBIAN http://www.debian.org/security/2009/dsa-1983
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0124...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:031
OSVDB http://osvdb.org/61178
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1023374
SECUNIA http://secunia.com/advisories/37842
http://secunia.com/advisories/37916
VUPEN http://www.vupen.com/english/advisories/2009/3596

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:10:36
  • Multiple Updates
2021-04-22 01:11:05
  • Multiple Updates
2020-05-23 00:24:43
  • Multiple Updates
2017-09-19 09:23:32
  • Multiple Updates
2016-06-28 17:55:37
  • Multiple Updates
2016-04-26 19:19:41
  • Multiple Updates
2014-02-17 10:52:44
  • Multiple Updates
2013-05-11 00:02:50
  • Multiple Updates