Vulnerability Name: | CVE-2011-4102 (CCN-71092) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2011-10-21 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2011-10-21 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2017-09-19 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P) 3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
3.2 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: CONFIRM Type: Patch http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508 Source: MITRE Type: CNA CVE-2011-4102 Source: MLIST Type: Patch [oss-security] 20111101 Re: CVE request for wireshark flaws Source: OSVDB Type: UNKNOWN 76770 Source: CCN Type: RHSA-2012-0509 Moderate: wireshark security update Source: CCN Type: RHSA-2013-0125 Moderate: wireshark security, bug fix, and enhancement update Source: REDHAT Type: UNKNOWN RHSA-2013:0125 Source: CCN Type: SA46644 Wireshark Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 46644 Source: SECUNIA Type: UNKNOWN 46913 Source: SECUNIA Type: UNKNOWN 48947 Source: DEBIAN Type: DSA-2351 wireshark -- buffer overflow Source: CCN Type: OSVDB ID: 76770 Wireshark ERF File Parser Remote Overflow Source: BID Type: UNKNOWN 50486 Source: CCN Type: BID-50486 Wireshark ERF File Parser Buffer Overflow Vulnerability Source: CCN Type: wnpa-sec-2011-19 Wireshark ERF file parser vulnerability Source: CONFIRM Type: UNKNOWN http://www.wireshark.org/security/wnpa-sec-2011-19.html Source: CONFIRM Type: UNKNOWN https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479 Source: CCN Type: Red Hat Bugzilla Bug 750648 CVE-2011-4102 wireshark: buffer overflow in the ERF file reader Source: CONFIRM Type: Patch https://bugzilla.redhat.com/show_bug.cgi?id=750648 Source: XF Type: UNKNOWN wireshark-erf-bo(71092) Source: XF Type: UNKNOWN wireshark-erf-bo(71092) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:15073 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |