[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3826Date: (C)2012-06-30   (M)2023-12-22


Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.3
Exploit Score: 6.5
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1027094
SECUNIA-49226
http://www.wireshark.org/security/wnpa-sec-2012-08.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125
oval:org.mitre.oval:def:15536

CPE    22
cpe:/a:wireshark:wireshark:1.4.10
cpe:/a:wireshark:wireshark:1.4.11
cpe:/a:wireshark:wireshark:1.4.12
cpe:/a:wireshark:wireshark:1.4.13
...
CWE    1
CWE-189
OVAL    3
oval:org.secpod.oval:def:103977
oval:org.secpod.oval:def:6298
oval:org.secpod.oval:def:6294

© SecPod Technologies