Vulnerability Details : CVE-2012-4285
The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.
Vulnerability category: Denial of service
Products affected by CVE-2012-4285
- cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.14:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
Threat overview for CVE-2012-4285
Top countries where our scanners detected CVE-2012-4285
Top open port discovered on systems with this issue
53
IPs affected by CVE-2012-4285 17,069
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-4285!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-4285
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-4285
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.3
|
LOW | AV:A/AC:L/Au:N/C:N/I:N/A:P |
6.5
|
2.9
|
NIST |
CWE ids for CVE-2012-4285
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-4285
-
http://www.securityfocus.com/bid/55035
Wireshark Versions Prior to 1.8.2 Multiple Security Vulnerabilities
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7566
7566 – Capture file that crashes wireshark in packet-dcp-etsi.cExploit;Patch
-
http://www.wireshark.org/security/wnpa-sec-2012-13.html
Wireshark · wnpa-sec-2012-13 · Wireshark DCP ETSI zero divisionVendor Advisory
-
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
Wireshark: Multiple vulnerabilities (GLSA 201308-05) — Gentoo security
-
http://anonsvn.wireshark.org/viewvc?view=revision&revision=44247
code.wireshark Code Review - wireshark.git/treePatch
-
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247
code.wireshark Code Review - wireshark.git/treePatch
-
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3
Multiple vulnerabilities in Wireshark | Oracle Third Party Vulnerability Resolution Blog
-
http://rhn.redhat.com/errata/RHSA-2013-0125.html
RHSA-2013:0125 - Security Advisory - Red Hat Customer Portal
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712
Repository / Oval Repository
-
https://hermes.opensuse.org/messages/15514562
openSUSE.org - 503
-
http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
openSUSE-SU-2012:1035-1: moderate: wireshark: update to 1.4.15
Jump to