ID CVE-2009-2562
Summary Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:15:09.444-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
    family unix
    id oval:org.mitre.oval:def:11643
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
    version 30
  • accepted 2013-08-19T04:05:00.338-04:00
    class vulnerability
    contributors
    • name Prabhu.S.A
      organization SecPod Technologies
    • name Shane Shaffer
      organization G2, Inc.
    • name Shane Shaffer
      organization G2, Inc.
    definition_extensions
    comment Wireshark is installed on the system.
    oval oval:org.mitre.oval:def:6589
    description Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
    family windows
    id oval:org.mitre.oval:def:5625
    status accepted
    submitted 2009-09-24T15:11:12
    title DOS vulnerability in the AFS dissector in Wireshark.
    version 7
redhat via4
rpms
  • wireshark-0:1.0.11-1.el4_8.5
  • wireshark-0:1.0.11-1.el5_5.5
  • wireshark-0:1.0.11-EL3.6
  • wireshark-debuginfo-0:1.0.11-1.el4_8.5
  • wireshark-debuginfo-0:1.0.11-1.el5_5.5
  • wireshark-debuginfo-0:1.0.11-EL3.6
  • wireshark-gnome-0:1.0.11-1.el4_8.5
  • wireshark-gnome-0:1.0.11-1.el5_5.5
  • wireshark-gnome-0:1.0.11-EL3.6
refmap via4
bid 35748
confirm
debian DSA-1942
mandriva MDVSA-2009:194
misc https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3564
mlist
  • [oss-security] 20090917 Re: Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request
  • [oss-security] 20090917 Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request
secunia
  • 35884
  • 37477
vupen ADV-2009-1970
statements via4
contributor Tomas Hoger
lastmodified 2010-04-20
organization Red Hat
statement The affected version of Wireshark as shipped in Red Hat Enterprise Linux 3, 4, and 5 were fixed via: https://rhn.redhat.com/errata/RHSA-2010-0360.html
Last major update 19-09-2017 - 01:29
Published 21-07-2009 - 17:30
Last modified 19-09-2017 - 01:29
Back to Top