Executive Summary

Informations
Name CVE-2012-1595 First vendor Publication 2012-04-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1595

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15356
 
Oval ID: oval:org.mitre.oval:def:15356
Title: DEPRECATED: Vulnerability in pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6
Description: The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1595
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15548
 
Oval ID: oval:org.mitre.oval:def:15548
Title: Vulnerability in pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6
Description: The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1595
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21154
 
Oval ID: oval:org.mitre.oval:def:21154
Title: RHSA-2012:0509: wireshark security update (Moderate)
Description: The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
Family: unix Class: patch
Reference(s): RHSA-2012:0509-02
CESA-2012:0509
CVE-2011-1143
CVE-2011-1590
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-4102
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-1595
Version: 198
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23840
 
Oval ID: oval:org.mitre.oval:def:23840
Title: ELSA-2012:0509: wireshark security update (Moderate)
Description: The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
Family: unix Class: patch
Reference(s): ELSA-2012:0509-02
CVE-2011-1143
CVE-2011-1590
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-4102
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-1595
Version: 65
Platform(s): Oracle Linux 6
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27604
 
Oval ID: oval:org.mitre.oval:def:27604
Title: DEPRECATED: ELSA-2012-0509 -- wireshark security update (moderate)
Description: [1.2.15-2.0.1.el6_2.1] - Add oracle-ocfs2-network.patch to allow disassembly of OCFS2 interconnect [1.2.15-2.1] - security patches - Resolves: CVE-2011-1143 CVE-2011-1590 CVE-2011-1957 CVE-2011-1959 CVE-2011-2174 CVE-2011-2175 CVE-2011-1958 CVE-2011-2597 CVE-2011-2698 CVE-2011-4102 CVE-2012-0041 CVE-2012-0066 CVE-2012-0067 CVE-2012-0042 CVE-2012-1595
Family: unix Class: patch
Reference(s): ELSA-2012-0509
CVE-2011-1143
CVE-2011-1590
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-4102
CVE-2012-0041
CVE-2012-0042
CVE-2012-0066
CVE-2012-0067
CVE-2012-1595
Version: 4
Platform(s): Oracle Linux 6
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for wireshark CESA-2012:0509 centos6
File : nvt/gb_CESA-2012_0509_wireshark_centos6.nasl
2012-07-09 Name : RedHat Update for wireshark RHSA-2012:0509-01
File : nvt/gb_RHSA-2012_0509-01_wireshark.nasl
2012-04-24 Name : Wireshark Multiple Denial of Service Vulnerabilities (Mac OS X)
File : nvt/gb_wireshark_mult_dos_vuln_macosx.nasl
2012-04-23 Name : Wireshark Multiple Denial of Service Vulnerabilities - April 12 (Windows)
File : nvt/gb_wireshark_mult_dos_vuln_win_apr12.nasl
2012-04-20 Name : Fedora Update for wireshark FEDORA-2012-5243
File : nvt/gb_fedora_2012_5243_wireshark_fc16.nasl
2012-04-20 Name : Fedora Update for wireshark FEDORA-2012-5256
File : nvt/gb_fedora_2012_5256_wireshark_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20120626.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-248.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-71.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-042.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120423_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-120417.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-8085.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0509.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5243.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5256.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_12.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52737
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=41008
http://www.wireshark.org/news/20120327.html
http://www.wireshark.org/security/wnpa-sec-2012-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6804
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html
MLIST http://www.openwall.com/lists/oss-security/2012/03/28/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026874
SECUNIA http://secunia.com/advisories/48548
http://secunia.com/advisories/48947
http://secunia.com/advisories/48986
SUSE http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74364

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:28:52
  • Multiple Updates
2023-02-02 21:28:46
  • Multiple Updates
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-05-23 00:33:14
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2017-12-13 09:22:31
  • Multiple Updates
2017-09-19 09:25:13
  • Multiple Updates
2016-04-26 21:40:32
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2015-01-21 13:25:23
  • Multiple Updates
2014-06-14 13:32:38
  • Multiple Updates
2014-02-17 11:09:07
  • Multiple Updates
2013-05-10 22:36:06
  • Multiple Updates
2013-01-04 13:19:21
  • Multiple Updates