Vulnerability Name:

CVE-2009-4378 (CCN-54935)

Assigned:2009-12-17
Published:2009-12-17
Updated:2017-09-19
Summary:The IPMI dissector in Wireshark 1.2.0 through 1.2.4 on Windows allows remote attackers to cause a denial of service (crash) via a crafted packet, related to "formatting a date/time using strftime."
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2009-4378

Source: MITRE
Type: CNA
CVE-2010-2993

Source: OSVDB
Type: UNKNOWN
61179

Source: CCN
Type: SA37842
Wireshark Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
37842

Source: CCN
Type: SECTRACK ID: 1023374
Wireshark Buffer Overflow in Daintree SNA Parser and Bugs in SMB, SMB2, and IPMI Dissectors Let Remote Users Execute Arbitrary Code and Deny Service

Source: CCN
Type: GLSA-201006-05
Wireshark: Multiple vulnerabilities

Source: CCN
Type: OSVDB ID: 61179
Wireshark IPMI Dissector Remote DoS

Source: CCN
Type: OSVDB ID: 66793
Wireshark IPMI Dissector Infinite Loop DoS

Source: BID
Type: UNKNOWN
37407

Source: CCN
Type: BID-37407
Wireshark 0.9.0 through 1.2.4 Multiple Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1023374

Source: VUPEN
Type: Patch, Vendor Advisory
ADV-2009-3596

Source: CCN
Type: wnpa-sec-2009-09
Multiple vulnerabilities in Wireshark® version 0.9.0 to 1.2.4

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/security/wnpa-sec-2009-09.html

Source: CONFIRM
Type: UNKNOWN
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4319

Source: XF
Type: UNKNOWN
wireshark-win-ipmi-dos(54935)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:7576

Source: FEDORA
Type: UNKNOWN
FEDORA-2009-13592

Source: SUSE
Type: SUSE-SR:2011:001
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2011:002
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2011:007
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:7576
    V
    Wireshark DoS Vulnerability due to IPM dissector
    2013-08-19
    BACK
    wireshark wireshark 1.2.0
    wireshark wireshark 1.2.1
    wireshark wireshark 1.2.2
    wireshark wireshark 1.2.3
    wireshark wireshark 1.2.4
    microsoft windows *
    wireshark wireshark 1.0.1
    wireshark wireshark 1.0.2
    wireshark wireshark 1.0.3
    wireshark wireshark 1.0.4
    wireshark wireshark 1.0.5
    wireshark wireshark 1.0.6
    wireshark wireshark 1.0
    wireshark wireshark 1.0.7
    wireshark wireshark 1.0.8
    wireshark wireshark 1.2.0
    wireshark wireshark 1.2.1
    wireshark wireshark 1.2.2
    wireshark wireshark 1.0.9
    wireshark wireshark 1.0.10
    wireshark wireshark 1.2.3
    wireshark wireshark 1.2.4
    gentoo linux *