[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0043Date: (C)2012-04-11   (M)2023-12-22


Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 6.5
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1026508
SECUNIA-47494
SECUNIA-54425
GLSA-201308-05
http://www.openwall.com/lists/oss-security/2012/01/11/7
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40266
http://www.wireshark.org/security/wnpa-sec-2012-03.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6391
oval:org.mitre.oval:def:15324

CPE    16
cpe:/a:wireshark:wireshark:1.4.9
cpe:/a:wireshark:wireshark:1.4.6
cpe:/a:wireshark:wireshark:1.6.4
cpe:/a:wireshark:wireshark:1.4.5
...
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:103511
oval:org.secpod.oval:def:103331
oval:org.secpod.oval:def:5173
oval:org.secpod.oval:def:5183
...

© SecPod Technologies