Executive Summary

Informations
Name CVE-2011-2597 First vendor Publication 2011-07-07
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2597

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14794
 
Oval ID: oval:org.mitre.oval:def:14794
Title: Lucent/Ascend file parser vulnerability in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0
Description: The Lucent/Ascend file parser in Wireshark 1.2.x before 1.2.18, 1.4.x through 1.4.7, and 1.6.0 allows remote attackers to cause a denial of service (infinite loop) via malformed packets.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2597
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for wireshark CESA-2012:0509 centos6
File : nvt/gb_CESA-2012_0509_wireshark_centos6.nasl
2012-07-09 Name : RedHat Update for wireshark RHSA-2012:0509-01
File : nvt/gb_RHSA-2012_0509-01_wireshark.nasl
2012-05-03 Name : Wireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Mac OS X)
File : nvt/gb_wireshark_lucent_ascend_file_parser_dos_vuln_macosx.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-02 (wireshark)
File : nvt/glsa_201110_02.nasl
2011-08-12 Name : Fedora Update for wireshark FEDORA-2011-9638
File : nvt/gb_fedora_2011_9638_wireshark_fc15.nasl
2011-08-12 Name : Fedora Update for wireshark FEDORA-2011-9640
File : nvt/gb_fedora_2011_9640_wireshark_fc14.nasl
2011-07-27 Name : Mandriva Update for wireshark MDVSA-2011:118 (wireshark)
File : nvt/gb_mandriva_MDVSA_2011_118.nasl
2011-07-14 Name : Wireshark Lucent/Ascend File Parser Denial of Service Vulnerability (Win)
File : nvt/gb_wireshark_lucent_ascend_file_parser_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73687 Wireshark Lucent / Ascend File Parser Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-111115.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-111115.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-71.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120423_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-111013.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-111115.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7796.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7795.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-02.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9640.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9638.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-118.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote host has an application that is affected by multiple denial of ser...
File : wireshark_1_2_18.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48506
CONFIRM http://www.wireshark.org/security/wnpa-sec-2011-09.html
http://www.wireshark.org/security/wnpa-sec-2011-10.html
http://www.wireshark.org/security/wnpa-sec-2011-11.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063586....
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063591....
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:118
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1025738
SECUNIA http://secunia.com/advisories/45086
http://secunia.com/advisories/45574
http://secunia.com/advisories/48947
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68335

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:45
  • Multiple Updates
2021-04-22 01:16:04
  • Multiple Updates
2020-05-23 00:28:58
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-04-26 20:52:20
  • Multiple Updates
2014-06-14 13:31:03
  • Multiple Updates
2014-02-17 11:03:24
  • Multiple Updates
2013-05-10 23:03:27
  • Multiple Updates
2013-01-04 13:19:04
  • Multiple Updates