Lucene search

K
cveMitreCVE-2012-3825
HistoryJun 30, 2012 - 10:15 a.m.

CVE-2012-3825

2012-06-3010:15:05
CWE-189
mitre
web.nvd.nist.gov
38
cve-2012-3825
wireshark
integer overflow
denial of service
infinite loop
bacapp
bluetooth hci dissector
nvd
vulnerability
cve-2012-2392

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.2

Confidence

Low

EPSS

0.002

Percentile

53.3%

Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.4.0
OR
wiresharkwiresharkMatch1.4.1
OR
wiresharkwiresharkMatch1.4.2
OR
wiresharkwiresharkMatch1.4.3
OR
wiresharkwiresharkMatch1.4.4
OR
wiresharkwiresharkMatch1.4.5
OR
wiresharkwiresharkMatch1.4.6
OR
wiresharkwiresharkMatch1.4.7
OR
wiresharkwiresharkMatch1.4.8
OR
wiresharkwiresharkMatch1.4.9
OR
wiresharkwiresharkMatch1.4.10
OR
wiresharkwiresharkMatch1.4.11
OR
wiresharkwiresharkMatch1.4.12
OR
wiresharkwiresharkMatch1.4.13
OR
wiresharkwiresharkMatch1.6.0
OR
wiresharkwiresharkMatch1.6.1
OR
wiresharkwiresharkMatch1.6.2
OR
wiresharkwiresharkMatch1.6.3
OR
wiresharkwiresharkMatch1.6.4
OR
wiresharkwiresharkMatch1.6.5
OR
wiresharkwiresharkMatch1.6.6
OR
wiresharkwiresharkMatch1.6.7
VendorProductVersionCPE
wiresharkwireshark1.4.13cpe:/a:wireshark:wireshark:1.4.13:::
wiresharkwireshark1.4.2cpe:/a:wireshark:wireshark:1.4.2:::
wiresharkwireshark1.4.7cpe:/a:wireshark:wireshark:1.4.7:::
wiresharkwireshark1.4.8cpe:/a:wireshark:wireshark:1.4.8:::
wiresharkwireshark1.6.3cpe:/a:wireshark:wireshark:1.6.3:::
wiresharkwireshark1.4.12cpe:/a:wireshark:wireshark:1.4.12:::
wiresharkwireshark1.4.9cpe:/a:wireshark:wireshark:1.4.9:::
wiresharkwireshark1.6.1cpe:/a:wireshark:wireshark:1.6.1:::
wiresharkwireshark1.4.3cpe:/a:wireshark:wireshark:1.4.3:::
wiresharkwireshark1.4.0cpe:/a:wireshark:wireshark:1.4.0:::
Rows per page:
1-10 of 221

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.2

Confidence

Low

EPSS

0.002

Percentile

53.3%