3.3
CVSSv2

CVE-2012-1593

Published: 11/04/2012 Updated: 29/12/2017
CVSS v2 Base Score: 3.3 | Impact Score: 2.9 | Exploitability Score: 6.5
VMScore: 335
Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-ansi_a.c in the ANSI A dissector in Wireshark 1.4.x prior to 1.4.12 and 1.6.x prior to 1.6.6 allows remote malicious users to cause a denial of service (NULL pointer dereference and application crash) via a malformed packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.4.0

wireshark wireshark 1.4.7

wireshark wireshark 1.4.8

wireshark wireshark 1.4.1

wireshark wireshark 1.4.2

wireshark wireshark 1.4.9

wireshark wireshark 1.4.10

wireshark wireshark 1.4.11

wireshark wireshark 1.4.5

wireshark wireshark 1.4.6

wireshark wireshark 1.4.3

wireshark wireshark 1.4.4

Vendor Advisories

Debian Bug report logs - #666058 Multiple wireshark security flaws resolved in 1412 and 166 (CVE-2012-1593,CVE-2012-1594,CVE-2012-1595,CVE-2012-1596) Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Henri Salo < ...

Exploits

source: wwwsecurityfocuscom/bid/52735/info Wireshark is prone to a remote denial-of-service vulnerability caused by a NULL-pointer-dereference error An attacker can exploit this issue to crash the application, resulting in a denial-of-service condition The following Wireshark versions are vulnerable: 140 through 1411 160 throug ...