Vulnerability Name:

CVE-2012-6054 (CCN-80373)

Assigned:2012-11-28
Published:2012-11-28
Updated:2017-09-19
Summary:The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-189
Vulnerability Consequences:Denial of Service
References:Source: CONFIRM
Type: Patch
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sflow.c?r1=45324&r2=45323&pathrev=45324

Source: CONFIRM
Type: UNKNOWN
http://anonsvn.wireshark.org/viewvc?view=revision&revision=45324

Source: MITRE
Type: CNA
CVE-2012-6054

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2012:1633

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2013:0151

Source: CCN
Type: SA51422
Wireshark Multiple Denial of Service Vulnerabilities

Source: CCN
Type: BID-56729
Wireshark Information Disclosure and Denial of Service Vulnerabilities

Source: CCN
Type: wnpa-sec-2012-32
Wireshark sFlow dissector infinite loop

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/security/wnpa-sec-2012-32.html

Source: CONFIRM
Type: UNKNOWN
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7789

Source: XF
Type: UNKNOWN
wireshark-sflow-dissector-dos(80373)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:15764

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.6.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20126054
    V
    CVE-2012-6054
    2017-09-27
    oval:org.mitre.oval:def:15764
    V
    The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type
    2013-08-19
    oval:com.ubuntu.precise:def:20126054000
    V
    CVE-2012-6054 on Ubuntu 12.04 LTS (precise) - low.
    2012-12-05
    oval:com.ubuntu.trusty:def:20126054000
    V
    CVE-2012-6054 on Ubuntu 14.04 LTS (trusty) - low.
    2012-12-05
    oval:com.ubuntu.xenial:def:201260540000000
    V
    CVE-2012-6054 on Ubuntu 16.04 LTS (xenial) - low.
    2012-12-05
    oval:com.ubuntu.xenial:def:20126054000
    V
    CVE-2012-6054 on Ubuntu 16.04 LTS (xenial) - low.
    2012-12-05
    BACK
    wireshark wireshark 1.8.0
    wireshark wireshark 1.8.1
    wireshark wireshark 1.8.2
    wireshark wireshark 1.8.3
    wireshark wireshark 1.6.0
    wireshark wireshark 1.6.1
    wireshark wireshark 1.6.2
    wireshark wireshark 1.6.3
    wireshark wireshark 1.6.4
    wireshark wireshark 1.6.5
    wireshark wireshark 1.6.6
    wireshark wireshark 1.6.7
    wireshark wireshark 1.6.8
    wireshark wireshark 1.6.9
    wireshark wireshark 1.8.0
    wireshark wireshark 1.8.1
    wireshark wireshark 1.8.2
    wireshark wireshark 1.6.10
    wireshark wireshark 1.8.3