Executive Summary

Informations
Name CVE-2012-0068 First vendor Publication 2012-04-11
Vendor Cve Last vendor Modification 2017-09-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a Novell capture file containing a record that is too small.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0068

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15065
 
Oval ID: oval:org.mitre.oval:def:15065
Title: DSA-2395-1 wireshark -- buffer underflow
Description: Laurent Butti discovered a buffer underflow in the LANalyzer dissector of the Wireshark network traffic analyzer, which could lead to the execution of arbitrary code. This update also addresses several bugs, which can lead to crashes of Wireshark. These are not treated as security issues, but are fixed nonetheless if security updates are scheduled: CVE-2011-3483, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066 and CVE-2012-0067.
Family: unix Class: patch
Reference(s): DSA-2395-1
CVE-2011-3483
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-0068
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15319
 
Oval ID: oval:org.mitre.oval:def:15319
Title: DEPRECATED: Vulnerability in lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5
Description: The lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a Novell catpure file containing a record that is too small.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0068
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15379
 
Oval ID: oval:org.mitre.oval:def:15379
Title: Vulnerability in lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5
Description: The lanalyzer_read function in wiretap/lanalyzer.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a Novell catpure file containing a record that is too small.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0068
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-04-24 Name : Wireshark Multiple Vulnerabilities (Mac OS X)
File : nvt/gb_wireshark_mult_vuln_macosx.nasl
2012-04-23 Name : Wireshark Multiple Vulnerabilities - April 12 (Windows)
File : nvt/gb_wireshark_mult_vuln_win_apr12.nasl
2012-02-12 Name : FreeBSD Ports: wireshark
File : nvt/freebsd_wireshark6.nasl
2012-02-11 Name : Debian Security Advisory DSA 2395-1 (wireshark)
File : nvt/deb_2395_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20120404.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-123.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_wireshark-120201.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-05.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-120131.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-7943.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2395.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3ebb2dc8460911e19f4700e0815b8da8.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_11.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169
http://www.wireshark.org/security/wnpa-sec-2012-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
MLIST http://www.openwall.com/lists/oss-security/2012/01/11/7
http://www.openwall.com/lists/oss-security/2012/01/20/4
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/47494
http://secunia.com/advisories/54425

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:18:57
  • Multiple Updates
2021-04-22 01:22:40
  • Multiple Updates
2020-05-23 00:32:34
  • Multiple Updates
2017-09-27 09:22:53
  • Multiple Updates
2017-09-19 09:25:07
  • Multiple Updates
2016-04-26 21:23:20
  • Multiple Updates
2015-12-02 21:23:42
  • Multiple Updates
2015-01-21 13:25:07
  • Multiple Updates
2014-09-23 13:27:05
  • Multiple Updates
2014-06-14 13:32:07
  • Multiple Updates
2014-02-17 11:06:54
  • Multiple Updates
2013-05-10 22:31:07
  • Multiple Updates