[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4102Date: (C)2011-11-03   (M)2023-12-28


Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-46644
SECUNIA-46913
SECUNIA-48947
BID-50486
OSVDB-76770
RHSA-2013:0125
http://openwall.com/lists/oss-security/2011/11/01/9
http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508
http://www.wireshark.org/security/wnpa-sec-2011-19.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479
https://bugzilla.redhat.com/show_bug.cgi?id=750648
oval:org.mitre.oval:def:15073
wireshark-erf-bo(71092)

CPE    13
cpe:/a:wireshark:wireshark:1.4.9
cpe:/a:wireshark:wireshark:1.4.6
cpe:/a:wireshark:wireshark:1.4.5
cpe:/a:wireshark:wireshark:1.4.8
...
CWE    1
CWE-119
OVAL    9
oval:org.secpod.oval:def:3004
oval:org.secpod.oval:def:600685
oval:org.secpod.oval:def:2999
oval:org.secpod.oval:def:1500080
...

© SecPod Technologies