Vulnerabilities > CVE-2012-3826 - Numeric Errors vulnerability in Wireshark
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Exploit-Db
description | Wireshark Multiple Dissector Denial of Service Vulnerabilities. CVE-2012-2392,CVE-2012-3825,CVE-2012-3826. Dos exploits for multiple platform |
id | EDB-ID:18919 |
last seen | 2016-02-02 |
modified | 2012-05-24 |
published | 2012-05-24 |
reporter | Laurent Butti |
source | https://www.exploit-db.com/download/18919/ |
title | Wireshark Multiple Dissector Denial of Service Vulnerabilities |
Nessus
NASL family | Fedora Local Security Checks |
NASL id | FEDORA_2012-10175.NASL |
description | Update to latest upstream release, fixing few security bugs. CVE-2012-2392: Infinite and large loops in ANSI MAP, ASF, IEEE 802.11, IEEE 802.3, and LTP dissectors. CVE-2012-2393: Memory allocation flaw in the DIAMETER dissector. CVE-2012-2394: Denial of service (crash) due memory alignment problem on SPARC and Itanium processors. CVE-2012-3825: Integer overflows in BACapp and Bluetooth HCI dissectors, leading to DoS CVE-2012-3826: Integer overflows in the R3 dissector, leading to DoS. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. |
last seen | 2020-03-17 |
modified | 2012-07-11 |
plugin id | 59940 |
published | 2012-07-11 |
reporter | This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof. |
source | https://www.tenable.com/plugins/nessus/59940 |
title | Fedora 16 : wireshark-1.6.8-1.fc16 (2012-10175) |
code |
|
Oval
accepted | 2013-08-19T04:01:09.898-04:00 | ||||||||
class | vulnerability | ||||||||
contributors |
| ||||||||
definition_extensions |
| ||||||||
description | Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392. | ||||||||
family | windows | ||||||||
id | oval:org.mitre.oval:def:15536 | ||||||||
status | accepted | ||||||||
submitted | 2012-07-02T11:48:43.323-04:00 | ||||||||
title | Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 via vectors related to the R3 dissector | ||||||||
version | 7 |
References
- http://secunia.com/advisories/49226
- http://secunia.com/advisories/49226
- http://www.securitytracker.com/id?1027094
- http://www.securitytracker.com/id?1027094
- http://www.wireshark.org/security/wnpa-sec-2012-08.html
- http://www.wireshark.org/security/wnpa-sec-2012-08.html
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15536
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15536