[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2393Date: (C)2012-06-30   (M)2023-12-22


epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 does not properly construct certain array data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet that triggers incorrect memory allocation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.3
Exploit Score: 6.5
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1027094
SECUNIA-49226
BID-53652
MDVSA-2012:015
MDVSA-2012:042
MDVSA-2012:080
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-diameter.c?r1=42200&r2=42199&pathrev=42200
http://anonsvn.wireshark.org/viewvc?view=revision&revision=42200
http://www.wireshark.org/security/wnpa-sec-2012-09.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7138
oval:org.mitre.oval:def:15558

CPE    22
cpe:/a:wireshark:wireshark:1.4.10
cpe:/a:wireshark:wireshark:1.4.11
cpe:/a:wireshark:wireshark:1.4.12
cpe:/a:wireshark:wireshark:1.4.13
...
CWE    1
CWE-119
OVAL    6
oval:org.secpod.oval:def:103977
oval:org.secpod.oval:def:6300
oval:org.secpod.oval:def:6296
oval:org.secpod.oval:def:302897
...

© SecPod Technologies