4.3
CVSSv2

CVE-2012-0041

Published: 11/04/2012 Updated: 19/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The dissect_packet function in epan/packet.c in Wireshark 1.4.x prior to 1.4.11 and 1.6.x prior to 1.6.5 allows remote malicious users to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.4.0

wireshark wireshark 1.4.1

wireshark wireshark 1.4.8

wireshark wireshark 1.4.9

wireshark wireshark 1.4.2

wireshark wireshark 1.4.3

wireshark wireshark 1.4.10

wireshark wireshark 1.4.6

wireshark wireshark 1.4.7

wireshark wireshark 1.4.4

wireshark wireshark 1.4.5

wireshark wireshark 1.6.0

wireshark wireshark 1.6.3

wireshark wireshark 1.6.4

wireshark wireshark 1.6.1

wireshark wireshark 1.6.2

redhat enterprise linux 5

Vendor Advisories

Synopsis Moderate: wireshark security update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerab ...
Synopsis Moderate: wireshark security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix several security issues, three bugs,and add one enhancement are now available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated ...
Laurent Butti discovered a buffer underflow in the LANalyzer dissector of the Wireshark network traffic analyzer, which could lead to the execution of arbitrary code (CVE-2012-0068) This update also addresses several bugs, which can lead to crashes of Wireshark These are not treated as security issues, but are fixed nonetheless if security updat ...