Executive Summary

Informations
Name CVE-2011-1590 First vendor Publication 2011-04-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1590

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15050
 
Oval ID: oval:org.mitre.oval:def:15050
Title: Vulnerability in X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5
Description: The X.509if dissector in Wireshark 1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly initialize certain global variables, which allows remote attackers to cause a denial of service (application crash) via a crafted .pcap file.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1590
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for wireshark CESA-2012:0509 centos6
File : nvt/gb_CESA-2012_0509_wireshark_centos6.nasl
2012-07-09 Name : RedHat Update for wireshark RHSA-2012:0509-01
File : nvt/gb_RHSA-2012_0509-01_wireshark.nasl
2012-04-26 Name : Wireshark X.509if Dissector Denial of Service Vulnerability (Mac OS X)
File : nvt/secpod_wireshark_dissector_dos_vuln_macosx.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-08-03 Name : Debian Security Advisory DSA 2274-1 (wireshark)
File : nvt/deb_2274_1.nasl
2011-05-17 Name : Mandriva Update for wireshark MDVSA-2011:083 (wireshark)
File : nvt/gb_mandriva_MDVSA_2011_083.nasl
2011-05-16 Name : Wireshark X.509if Dissector Denial of service vulnerability (Windows)
File : nvt/gb_wireshark_dissector_dos_vuln_win_may11.nasl
2011-05-05 Name : Fedora Update for wireshark FEDORA-2011-5529
File : nvt/gb_fedora_2011_5529_wireshark_fc13.nasl
2011-05-05 Name : Fedora Update for wireshark FEDORA-2011-5569
File : nvt/gb_fedora_2011_5569_wireshark_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71846 Wireshark X.509if Dissector Use-after-free DoS

Wireshark contains a flaw that may allow a remote denial of service. The issue is triggered when a use-after-free error occurs within the X.509if dissector, allowing an attacker to cause a denial of service via specially crafted packets.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-110511.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-110511.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-71.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120423_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7500.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2274.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12708.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110503.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7501.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-083.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5621.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5569.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5529.nasl - Type : ACT_GATHER_INFO
2011-04-18 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?revision=36608&view=revision
http://www.wireshark.org/security/wnpa-sec-2011-05.html
http://www.wireshark.org/security/wnpa-sec-2011-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5754
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5793
DEBIAN http://www.debian.org/security/2011/dsa-2274
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:083
MLIST http://openwall.com/lists/oss-security/2011/04/18/2
http://openwall.com/lists/oss-security/2011/04/18/8
OSVDB http://www.osvdb.org/71846
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1025388
SECUNIA http://secunia.com/advisories/44172
http://secunia.com/advisories/44374
http://secunia.com/advisories/44822
http://secunia.com/advisories/45149
http://secunia.com/advisories/48947
SUSE https://hermes.opensuse.org/messages/8701428
VUPEN http://www.vupen.com/english/advisories/2011/1022
http://www.vupen.com/english/advisories/2011/1106

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 09:28:58
  • Multiple Updates
2023-02-02 21:28:48
  • Multiple Updates
2021-05-04 12:14:22
  • Multiple Updates
2021-04-22 01:15:37
  • Multiple Updates
2020-05-23 00:28:21
  • Multiple Updates
2017-09-19 09:24:24
  • Multiple Updates
2016-06-28 18:37:59
  • Multiple Updates
2016-04-26 20:42:37
  • Multiple Updates
2014-06-14 13:30:40
  • Multiple Updates
2014-02-17 11:01:53
  • Multiple Updates
2013-05-10 22:58:47
  • Multiple Updates
2013-01-04 13:19:02
  • Multiple Updates