Executive Summary

Informations
Name CVE-2012-1593 First vendor Publication 2012-04-11
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1593

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14991
 
Oval ID: oval:org.mitre.oval:def:14991
Title: ANSI A dissector vulnerability in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6
Description: epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1593
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15340
 
Oval ID: oval:org.mitre.oval:def:15340
Title: DEPRECATED: ANSI A dissector vulnerability in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6
Description: epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1593
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2012-04-24 Name : Wireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
File : nvt/gb_wireshark_mult_dos_vuln_macosx.nasl
2012-04-23 Name : Wireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
File : nvt/gb_wireshark_mult_dos_vuln_win_apr12.nasl
2012-04-20 Name : Fedora Update for wireshark FEDORA-2012-5243
File : nvt/gb_fedora_2012_5243_wireshark_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-248.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-042.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-120417.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-8085.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5243.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5256.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_12.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=40962
http://www.wireshark.org/security/wnpa-sec-2012-04.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6823
EXPLOIT-DB http://www.exploit-db.com/exploits/18758
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html
MLIST http://www.openwall.com/lists/oss-security/2012/03/28/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026874
SECUNIA http://secunia.com/advisories/48548
http://secunia.com/advisories/48986
SUSE http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74361

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-05-23 00:33:14
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2017-12-13 09:22:31
  • Multiple Updates
2017-09-19 09:25:13
  • Multiple Updates
2016-04-26 21:40:31
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2015-01-21 13:25:23
  • Multiple Updates
2014-06-14 13:32:38
  • Multiple Updates
2014-02-17 11:09:06
  • Multiple Updates
2013-05-10 22:36:06
  • Multiple Updates