ID CVE-2012-4298
Summary Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*
    cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
CVSS
Base: 5.4 (as of 19-09-2017 - 01:35)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-08-19T04:01:20.608-04:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.
family windows
id oval:org.mitre.oval:def:15777
status accepted
submitted 2012-08-17T09:36:38.717-04:00
title Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2
version 7
refmap via4
bid 55035
confirm
gentoo GLSA-201308-05
secunia
  • 50276
  • 51363
  • 54425
suse openSUSE-SU-2012:1067
Last major update 19-09-2017 - 01:35
Published 16-08-2012 - 10:38
Last modified 19-09-2017 - 01:35
Back to Top