Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4293 First vendor Publication 2012-08-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (application exit) via a malformed packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4293

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15527
 
Oval ID: oval:org.mitre.oval:def:15527
Title: plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields
Description: plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (application exit) via a malformed packet.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4293
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-12-28 Name : Wireshark Multiple Vulnerabilities-01 Dec 2012 (Mac OS X)
File : nvt/gb_wireshark_mult_vuln01_dec12_macosx.nasl
2012-08-30 Name : FreeBSD Ports: wireshark
File : nvt/freebsd_wireshark7.nasl
2012-08-30 Name : Fedora Update for wireshark FEDORA-2012-12085
File : nvt/gb_fedora_2012_12085_wireshark_fc16.nasl
2012-08-30 Name : Fedora Update for wireshark FEDORA-2012-12091
File : nvt/gb_fedora_2012_12091_wireshark_fc17.nasl
2012-08-21 Name : Wireshark Multiple Vulnerabilities - August 2012 (Windows)
File : nvt/gb_wireshark_mult_vuln_aug12_win.nasl
2012-08-17 Name : Mandriva Update for wireshark MDVSA-2012:134 (wireshark)
File : nvt/gb_mandriva_MDVSA_2012_134.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20121120.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-526.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-540.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-05.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-055.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-120831.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-8267.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-134.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12085.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12091.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4cdfe875e8d611e1bea0002354ed89bc.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_4_15.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_10.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55035
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=43149
http://anonsvn.wireshark.org/viewvc/trunk/plugins/ethercat/packet-ecatmb.c?r1...
http://www.wireshark.org/security/wnpa-sec-2012-22.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wiresh...
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7562
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/50276
http://secunia.com/advisories/51363
http://secunia.com/advisories/54425
SUSE http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
https://hermes.opensuse.org/messages/15514562

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:21:31
  • Multiple Updates
2021-04-22 01:25:39
  • Multiple Updates
2020-05-23 00:34:36
  • Multiple Updates
2018-10-31 00:20:21
  • Multiple Updates
2018-01-26 12:04:18
  • Multiple Updates
2017-09-19 09:25:30
  • Multiple Updates
2016-04-26 22:13:04
  • Multiple Updates
2015-12-02 21:23:56
  • Multiple Updates
2015-01-21 13:25:49
  • Multiple Updates
2014-09-23 13:27:12
  • Multiple Updates
2014-06-14 13:33:33
  • Multiple Updates
2014-02-17 11:13:03
  • Multiple Updates
2013-11-04 21:23:56
  • Multiple Updates
2013-08-17 17:20:32
  • Multiple Updates
2013-06-26 13:19:44
  • Multiple Updates
2013-05-10 22:45:13
  • Multiple Updates