ID CVE-2012-1595
Summary The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-02-2023 - 04:33)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-08-19T04:01:11.087-04:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.
family windows
id oval:org.mitre.oval:def:15548
status accepted
submitted 2012-04-12T08:48:06.747-04:00
title Vulnerability in pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6
version 7
redhat via4
advisories
bugzilla
id 807644
title CVE-2012-1595 wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment wireshark is earlier than 0:1.2.15-2.el6_2.1
          oval oval:com.redhat.rhsa:tst:20120509001
        • comment wireshark is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100924002
      • AND
        • comment wireshark-devel is earlier than 0:1.2.15-2.el6_2.1
          oval oval:com.redhat.rhsa:tst:20120509003
        • comment wireshark-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100924004
      • AND
        • comment wireshark-gnome is earlier than 0:1.2.15-2.el6_2.1
          oval oval:com.redhat.rhsa:tst:20120509005
        • comment wireshark-gnome is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100924006
rhsa
id RHSA-2012:0509
released 2012-04-23
severity Moderate
title RHSA-2012:0509: wireshark security update (Moderate)
rpms
  • wireshark-0:1.2.15-2.el6_2.1
  • wireshark-debuginfo-0:1.2.15-2.el6_2.1
  • wireshark-devel-0:1.2.15-2.el6_2.1
  • wireshark-gnome-0:1.2.15-2.el6_2.1
refmap via4
bid 52737
confirm
fedora
  • FEDORA-2012-5243
  • FEDORA-2012-5256
mlist [oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6
sectrack 1026874
secunia
  • 48548
  • 48947
  • 48986
suse openSUSE-SU-2012:0558
xf wireshark-pcap-dos(74364)
Last major update 13-02-2023 - 04:33
Published 11-04-2012 - 10:39
Last modified 13-02-2023 - 04:33
Back to Top