4.3
CVSSv2

CVE-2011-4102

Published: 03/11/2011 Updated: 19/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 up to and including 1.4.9 and 1.6.x prior to 1.6.3 allows remote malicious users to cause a denial of service (application crash) via a malformed file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.4.5

wireshark wireshark 1.4.3

wireshark wireshark 1.4.0

wireshark wireshark 1.4.7

wireshark wireshark 1.4.8

wireshark wireshark 1.4.6

wireshark wireshark 1.4.4

wireshark wireshark 1.4.9

wireshark wireshark 1.4.2

wireshark wireshark 1.4.1

wireshark wireshark 1.6.1

wireshark wireshark 1.6.2

wireshark wireshark 1.6.0

Vendor Advisories

Synopsis Moderate: wireshark security update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerab ...
Synopsis Moderate: wireshark security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix several security issues, three bugs,and add one enhancement are now available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated ...
Huzaifa Sidhpurwala discovered a buffer overflow in Wireshark's ERF dissector, which could lead to the execution of arbitrary code For the oldstable distribution (lenny), this problem has been fixed in version 102-3+lenny16 For the stable distribution (squeeze), this problem has been fixed in version 1211-6+squeeze5 For the unstable distribu ...