cpe:/a:wireshark:wireshark:1.4.0 cpe:/a:wireshark:wireshark:1.4.1 cpe:/a:wireshark:wireshark:1.4.2 cpe:/a:wireshark:wireshark:1.4.3 cpe:/a:wireshark:wireshark:1.4.4 cpe:/a:wireshark:wireshark:1.4.5 cpe:/a:wireshark:wireshark:1.4.6 cpe:/a:wireshark:wireshark:1.4.7 cpe:/a:wireshark:wireshark:1.4.8 cpe:/a:wireshark:wireshark:1.4.9 cpe:/a:wireshark:wireshark:1.6.0 cpe:/a:wireshark:wireshark:1.6.1 cpe:/a:wireshark:wireshark:1.6.2 CVE-2011-4102 2011-11-03T11:55:01.043-04:00 2017-09-18T21:34:25.260-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2011-11-04T09:57:00.000-04:00 SECUNIA 46644 SECUNIA 46913 SECUNIA 48947 BID 50486 OSVDB 76770 REDHAT RHSA-2013:0125 MLIST [oss-security] 20111101 Re: CVE request for wireshark flaws CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508 CONFIRM http://www.wireshark.org/security/wnpa-sec-2011-19.html CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479 CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=750648 XF wireshark-erf-bo(71092) Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.