Vulnerability Name:

CVE-2012-3825 (CCN-76676)

Assigned:2012-04-16
Published:2012-04-16
Updated:2017-09-19
Summary:Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:3.3 Low (CVSS v2 Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P)
2.4 Low (Temporal CVSS v2 Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-189
CWE-190
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-3825

Source: CCN
Type: RHSA-2013-1569
Moderate: wireshark security, bug fix, and enhancement update

Source: CCN
Type: SA49226
Wireshark Multiple Denial of Service Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
49226

Source: SECTRACK
Type: UNKNOWN
1027094

Source: CCN
Type: wnpa-sec-2012-08
Infinite and large loops in many dissectors

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/security/wnpa-sec-2012-08.html

Source: CONFIRM
Type: Vendor Advisory
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7121

Source: CONFIRM
Type: Vendor Advisory
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7122

Source: XF
Type: UNKNOWN
wireshark-bacapp-dos(76676)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15478

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:27258
    P
    ELSA-2013-1569 -- wireshark security, bug fix, and enhancement update (moderate)
    2014-12-15
    oval:org.mitre.oval:def:26946
    P
    RHSA-2013:1569 -- wireshark security, bug fix, and enhancement update (Moderate)
    2014-12-08
    oval:com.redhat.rhsa:def:20131569
    P
    RHSA-2013:1569: wireshark security, bug fix, and enhancement update (Moderate)
    2013-11-21
    oval:org.mitre.oval:def:15478
    V
    Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors
    2013-08-19
    oval:com.ubuntu.xenial:def:201238250000000
    V
    CVE-2012-3825 on Ubuntu 16.04 LTS (xenial) - low.
    2012-06-30
    oval:com.ubuntu.precise:def:20123825000
    V
    CVE-2012-3825 on Ubuntu 12.04 LTS (precise) - low.
    2012-06-30
    oval:com.ubuntu.trusty:def:20123825000
    V
    CVE-2012-3825 on Ubuntu 14.04 LTS (trusty) - low.
    2012-06-30
    oval:com.ubuntu.xenial:def:20123825000
    V
    CVE-2012-3825 on Ubuntu 16.04 LTS (xenial) - low.
    2012-06-30
    BACK
    wireshark wireshark 1.4.0
    wireshark wireshark 1.4.1
    wireshark wireshark 1.4.2
    wireshark wireshark 1.4.3
    wireshark wireshark 1.4.4
    wireshark wireshark 1.4.5
    wireshark wireshark 1.4.6
    wireshark wireshark 1.4.7
    wireshark wireshark 1.4.8
    wireshark wireshark 1.4.9
    wireshark wireshark 1.4.10
    wireshark wireshark 1.4.11
    wireshark wireshark 1.4.12
    wireshark wireshark 1.4.13
    wireshark wireshark 1.6.0
    wireshark wireshark 1.6.1
    wireshark wireshark 1.6.2
    wireshark wireshark 1.6.3
    wireshark wireshark 1.6.4
    wireshark wireshark 1.6.5
    wireshark wireshark 1.6.6
    wireshark wireshark 1.6.7
    wireshark wireshark 1.4.0
    wireshark wireshark 1.4.1
    wireshark wireshark 1.4.2
    wireshark wireshark 1.4.3
    wireshark wireshark 1.4.4
    wireshark wireshark 1.4.5
    wireshark wireshark 1.4.6
    wireshark wireshark 1.4.7
    wireshark wireshark 1.6.0
    wireshark wireshark 1.6.1
    wireshark wireshark 1.4.8
    wireshark wireshark 1.4.9
    wireshark wireshark 1.6.2
    wireshark wireshark 1.4.10
    wireshark wireshark 1.6.3
    wireshark wireshark 1.6.4
    wireshark wireshark 1.4.11
    wireshark wireshark 1.6.5
    wireshark wireshark 1.4.12
    wireshark wireshark 1.6.6
    wireshark wireshark 1.6.7
    wireshark wireshark 1.4.13
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6