[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4298Date: (C)2012-08-16   (M)2023-12-22


Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.4
Exploit Score: 5.5
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-50276
SECUNIA-51363
SECUNIA-54425
BID-55035
GLSA-201308-05
http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075
http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision
http://www.wireshark.org/security/wnpa-sec-2012-25.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533
openSUSE-SU-2012:1067
oval:org.mitre.oval:def:15777

CPE    3
cpe:/o:sun:sunos:5.11
cpe:/a:wireshark:wireshark:1.8.1
cpe:/a:wireshark:wireshark:1.8.0
CWE    1
CWE-189
OVAL    2
oval:org.secpod.oval:def:6781
oval:org.secpod.oval:def:40847

© SecPod Technologies