Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2175 First vendor Publication 2011-06-06
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2175

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12075
 
Oval ID: oval:org.mitre.oval:def:12075
Title: DSA-2274-1 wireshark -- several
Description: Huzaifa Sidhpurwala, David Maciejak and others discovered several vulnerabilities in the X.509if and DICOM dissectors and in the code to process various capture and dictionary files, which could lead to denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2274-1
CVE-2011-1590
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14645
 
Oval ID: oval:org.mitre.oval:def:14645
Title: Integer underflow in the visual_read function in wiretap/visual.c vulnerability in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7
Description: Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2175
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for wireshark CESA-2012:0509 centos6
File : nvt/gb_CESA-2012_0509_wireshark_centos6.nasl
2012-07-09 Name : RedHat Update for wireshark RHSA-2012:0509-01
File : nvt/gb_RHSA-2012_0509-01_wireshark.nasl
2012-06-29 Name : Wireshark Multiple Denial of Service Vulnerabilities June-11 (Mac OS X)
File : nvt/secpod_wireshark_mult_dos_vuln_jun11_macosx.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-08-03 Name : Debian Security Advisory DSA 2274-1 (wireshark)
File : nvt/deb_2274_1.nasl
2011-07-12 Name : Fedora Update for wireshark FEDORA-2011-7821
File : nvt/gb_fedora_2011_7821_wireshark_fc15.nasl
2011-06-20 Name : Fedora Update for wireshark FEDORA-2011-7846
File : nvt/gb_fedora_2011_7846_wireshark_fc14.nasl
2011-06-20 Name : Fedora Update for wireshark FEDORA-2011-7858
File : nvt/gb_fedora_2011_7858_wireshark_fc13.nasl
2011-06-13 Name : Wireshark Multiple Denial of Service Vulnerabilities (Windows)
File : nvt/gb_wireshark_mult_dos_vuln_win_jun11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72979 Wireshark wiretap/visual.c visual_read Function Visual Networks File Handling...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-71.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120423_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7796.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7795.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2274.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7846.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7858.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7821.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-105.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48066
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128
http://www.wireshark.org/security/wnpa-sec-2011-07.html
http://www.wireshark.org/security/wnpa-sec-2011-08.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5934
https://bugzilla.redhat.com/show_bug.cgi?id=710109
DEBIAN http://www.debian.org/security/2011/dsa-2274
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html
MLIST http://openwall.com/lists/oss-security/2011/05/31/20
http://openwall.com/lists/oss-security/2011/06/01/1
http://openwall.com/lists/oss-security/2011/06/01/11
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0125.html
SECUNIA http://secunia.com/advisories/44449
http://secunia.com/advisories/44958
http://secunia.com/advisories/45149
http://secunia.com/advisories/48947

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:34
  • Multiple Updates
2021-04-22 01:15:51
  • Multiple Updates
2020-05-23 00:28:39
  • Multiple Updates
2017-09-19 09:24:28
  • Multiple Updates
2016-04-26 20:48:06
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2014-06-14 13:30:49
  • Multiple Updates
2014-02-17 11:02:48
  • Multiple Updates
2013-05-10 23:01:28
  • Multiple Updates
2013-02-07 13:19:49
  • Multiple Updates
2013-01-04 13:19:04
  • Multiple Updates