Vulnerability Name:

CVE-2012-3826 (CCN-76675)

Assigned:2012-05-21
Published:2012-05-21
Updated:2017-09-19
Summary:Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:3.3 Low (CVSS v2 Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P)
2.4 Low (Temporal CVSS v2 Vector: AV:A/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-189
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-3826

Source: CCN
Type: SA49226
Wireshark Multiple Denial of Service Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
49226

Source: SECTRACK
Type: UNKNOWN
1027094

Source: CCN
Type: wnpa-sec-2012-08
Infinite and large loops in many dissectors

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/security/wnpa-sec-2012-08.html

Source: CONFIRM
Type: Vendor Advisory
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125

Source: XF
Type: UNKNOWN
wireshark-r3dissector-dos(76675)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15536

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:15536
    V
    Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 via vectors related to the R3 dissector
    2013-08-19
    oval:com.ubuntu.precise:def:20123826000
    V
    CVE-2012-3826 on Ubuntu 12.04 LTS (precise) - low.
    2012-06-30
    oval:com.ubuntu.xenial:def:201238260000000
    V
    CVE-2012-3826 on Ubuntu 16.04 LTS (xenial) - low.
    2012-06-30
    oval:com.ubuntu.trusty:def:20123826000
    V
    CVE-2012-3826 on Ubuntu 14.04 LTS (trusty) - low.
    2012-06-30
    oval:com.ubuntu.xenial:def:20123826000
    V
    CVE-2012-3826 on Ubuntu 16.04 LTS (xenial) - low.
    2012-06-30
    BACK
    wireshark wireshark 1.4.0
    wireshark wireshark 1.4.1
    wireshark wireshark 1.4.2
    wireshark wireshark 1.4.3
    wireshark wireshark 1.4.4
    wireshark wireshark 1.4.5
    wireshark wireshark 1.4.6
    wireshark wireshark 1.4.7
    wireshark wireshark 1.4.8
    wireshark wireshark 1.4.9
    wireshark wireshark 1.4.10
    wireshark wireshark 1.4.11
    wireshark wireshark 1.4.12
    wireshark wireshark 1.4.13
    wireshark wireshark 1.6.0
    wireshark wireshark 1.6.1
    wireshark wireshark 1.6.2
    wireshark wireshark 1.6.3
    wireshark wireshark 1.6.4
    wireshark wireshark 1.6.5
    wireshark wireshark 1.6.6
    wireshark wireshark 1.6.7
    wireshark wireshark 1.4.0
    wireshark wireshark 1.4.1
    wireshark wireshark 1.4.2
    wireshark wireshark 1.4.3
    wireshark wireshark 1.4.4
    wireshark wireshark 1.4.5
    wireshark wireshark 1.4.6
    wireshark wireshark 1.4.7
    wireshark wireshark 1.6.0
    wireshark wireshark 1.6.1
    wireshark wireshark 1.4.8
    wireshark wireshark 1.4.9
    wireshark wireshark 1.6.2
    wireshark wireshark 1.4.10
    wireshark wireshark 1.6.3
    wireshark wireshark 1.6.4
    wireshark wireshark 1.4.11
    wireshark wireshark 1.6.5
    wireshark wireshark 1.4.12
    wireshark wireshark 1.6.6
    wireshark wireshark 1.6.7
    wireshark wireshark 1.4.13