[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6054Date: (C)2012-12-05   (M)2023-12-22


The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sflow.c?r1=45324&r2=45323&pathrev=45324
http://anonsvn.wireshark.org/viewvc?view=revision&revision=45324
http://www.wireshark.org/security/wnpa-sec-2012-32.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7789
openSUSE-SU-2012:1633
openSUSE-SU-2013:0151
oval:org.mitre.oval:def:15764

CPE    4
cpe:/a:wireshark:wireshark:1.8.2
cpe:/a:wireshark:wireshark:1.8.1
cpe:/a:wireshark:wireshark:1.8.3
cpe:/a:wireshark:wireshark:1.8.0
...
CWE    1
CWE-189
OVAL    2
oval:org.secpod.oval:def:8161
oval:org.secpod.oval:def:8172

© SecPod Technologies