Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6054 First vendor Publication 2012-12-05
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6054

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15764
 
Oval ID: oval:org.mitre.oval:def:15764
Title: The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type
Description: The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.
Family: windows Class: vulnerability
Reference(s): CVE-2012-6054
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-12-10 Name : Wireshark Multiple Dissector Multiple Vulnerabilities - Dec12 (Mac OS X)
File : nvt/gb_wireshark_mult_vuln_dec12_macosx.nasl
2012-12-10 Name : Wireshark Multiple Dissector Multiple Vulnerabilities - Dec12 (Windows)
File : nvt/gb_wireshark_mult_vuln_dec12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-497.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20130521.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-844.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-8500.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-055.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_6_14.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-130116.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=45324
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sflow.c?r1=4...
http://www.wireshark.org/security/wnpa-sec-2012-32.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7789
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:22:41
  • Multiple Updates
2021-04-22 01:27:05
  • Multiple Updates
2020-05-23 00:35:24
  • Multiple Updates
2017-09-19 09:25:38
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-04-26 22:33:48
  • Multiple Updates
2015-01-21 13:25:56
  • Multiple Updates
2014-11-05 13:27:41
  • Multiple Updates
2014-02-17 11:14:46
  • Multiple Updates
2013-11-04 21:24:31
  • Multiple Updates
2013-05-10 22:50:33
  • Multiple Updates
2013-02-08 13:20:15
  • Multiple Updates
2012-12-05 21:19:11
  • Multiple Updates
2012-12-05 13:19:13
  • First insertion