Executive Summary

Informations
Name CVE-2012-0041 First vendor Publication 2012-04-11
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0041

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14642
 
Oval ID: oval:org.mitre.oval:def:14642
Title: DEPRECATED: Vulnerability in dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5
Description: The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0041
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15297
 
Oval ID: oval:org.mitre.oval:def:15297
Title: Vulnerability in dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5
Description: The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0041
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for wireshark CESA-2012:0509 centos6
File : nvt/gb_CESA-2012_0509_wireshark_centos6.nasl
2012-07-09 Name : RedHat Update for wireshark RHSA-2012:0509-01
File : nvt/gb_RHSA-2012_0509-01_wireshark.nasl
2012-04-24 Name : Wireshark Multiple Vulnerabilities (Mac OS X)
File : nvt/gb_wireshark_mult_vuln_macosx.nasl
2012-04-23 Name : Wireshark Multiple Vulnerabilities - April 12 (Windows)
File : nvt/gb_wireshark_mult_vuln_win_apr12.nasl
2012-04-02 Name : Fedora Update for wireshark FEDORA-2012-0435
File : nvt/gb_fedora_2012_0435_wireshark_fc16.nasl
2012-02-12 Name : FreeBSD Ports: wireshark
File : nvt/freebsd_wireshark6.nasl
2012-02-11 Name : Debian Security Advisory DSA 2395-1 (wireshark)
File : nvt/deb_2395_1.nasl
2012-01-25 Name : Fedora Update for wireshark FEDORA-2012-0440
File : nvt/gb_fedora_2012_0440_wireshark_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-123.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-71.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-05.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0125.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120423_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-120131.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7943.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2395.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0440.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3ebb2dc8460911e19f4700e0815b8da8.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0435.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_11.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=40164
http://www.wireshark.org/security/wnpa-sec-2012-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
MLIST http://www.openwall.com/lists/oss-security/2012/01/11/7
http://www.openwall.com/lists/oss-security/2012/01/20/4
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0125.html
SECUNIA http://secunia.com/advisories/47494
http://secunia.com/advisories/48947
http://secunia.com/advisories/54425

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:18:56
  • Multiple Updates
2021-04-22 01:22:39
  • Multiple Updates
2020-05-23 00:32:33
  • Multiple Updates
2017-09-19 09:25:07
  • Multiple Updates
2016-04-26 21:22:53
  • Multiple Updates
2015-12-02 21:23:22
  • Multiple Updates
2015-01-21 13:25:06
  • Multiple Updates
2014-09-23 13:26:50
  • Multiple Updates
2014-06-14 13:32:05
  • Multiple Updates
2014-02-17 11:06:50
  • Multiple Updates
2013-05-10 22:30:59
  • Multiple Updates
2013-02-07 13:19:57
  • Multiple Updates
2013-01-04 13:19:07
  • Multiple Updates