// For flags

CVE-2012-1595

wireshark: Heap-based buffer overflow when reading ERF packets from pcap/pcap-ng trace files

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers.

La función pcap_process_pseudo_header en wiretap/pcap-common.c en Wireshark v1.4.x antes de v1.4.12 y v1.6.x antes de v1.6.6 permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un archivo WTAP_ENCAP_ERF que contiene una extensión o o cabecera multicanal con un tamaño de pseudo cabecera no válido. Se trata de un problema relacionado con los anaalizadores de tráfico (parsers) pcap y pcap-ng.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-03-12 CVE Reserved
  • 2012-04-11 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-399: Resource Management Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.0
Search vendor "Wireshark" for product "Wireshark" and version "1.4.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.1
Search vendor "Wireshark" for product "Wireshark" and version "1.4.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.2
Search vendor "Wireshark" for product "Wireshark" and version "1.4.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.3
Search vendor "Wireshark" for product "Wireshark" and version "1.4.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.4
Search vendor "Wireshark" for product "Wireshark" and version "1.4.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.5
Search vendor "Wireshark" for product "Wireshark" and version "1.4.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.6
Search vendor "Wireshark" for product "Wireshark" and version "1.4.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.7
Search vendor "Wireshark" for product "Wireshark" and version "1.4.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.8
Search vendor "Wireshark" for product "Wireshark" and version "1.4.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.9
Search vendor "Wireshark" for product "Wireshark" and version "1.4.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.10
Search vendor "Wireshark" for product "Wireshark" and version "1.4.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.4.11
Search vendor "Wireshark" for product "Wireshark" and version "1.4.11"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.0
Search vendor "Wireshark" for product "Wireshark" and version "1.6.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.1
Search vendor "Wireshark" for product "Wireshark" and version "1.6.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.2
Search vendor "Wireshark" for product "Wireshark" and version "1.6.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.3
Search vendor "Wireshark" for product "Wireshark" and version "1.6.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.4
Search vendor "Wireshark" for product "Wireshark" and version "1.6.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.6.5
Search vendor "Wireshark" for product "Wireshark" and version "1.6.5"
-
Affected