ID CVE-2012-4289
Summary epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*
    cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.14:*:*:*:*:*:*:*
CVSS
Base: 3.3 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-08-19T04:00:45.683-04:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.
family windows
id oval:org.mitre.oval:def:14963
status accepted
submitted 2012-08-17T09:36:38.717-04:00
title epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries
version 7
redhat via4
advisories
rhsa
id RHSA-2013:0125
rpms
  • wireshark-0:1.0.15-5.el5
  • wireshark-debuginfo-0:1.0.15-5.el5
  • wireshark-gnome-0:1.0.15-5.el5
  • wireshark-0:1.8.10-4.el6
  • wireshark-debuginfo-0:1.8.10-4.el6
  • wireshark-devel-0:1.8.10-4.el6
  • wireshark-gnome-0:1.8.10-4.el6
refmap via4
bid 55035
confirm
gentoo GLSA-201308-05
secunia
  • 50276
  • 51363
  • 54425
suse
  • openSUSE-SU-2012:1035
  • openSUSE-SU-2012:1067
Last major update 30-10-2018 - 16:27
Published 16-08-2012 - 10:38
Last modified 30-10-2018 - 16:27
Back to Top