Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-6054
HistoryDec 05, 2012 - 12:00 a.m.

CVE-2012-6054

2012-12-0500:00:00
ubuntu.com
ubuntu.com
10

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.004

Percentile

74.1%

The dissect_sflow_245_address_type function in
epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x
before 1.8.4 does not properly handle length calculations for an invalid IP
address type, which allows remote attackers to cause a denial of service
(infinite loop) via a packet that is neither IPv4 nor IPv6.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.004

Percentile

74.1%