Lucene search

K
cve[email protected]CVE-2012-4293
HistoryAug 16, 2012 - 10:38 a.m.

CVE-2012-4293

2012-08-1610:38:08
CWE-189
web.nvd.nist.gov
37
wireshark
ethercat
mailbox dissector
dos
cve-2012-4293
nvd

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

52.3%

plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (application exit) via a malformed packet.

Affected configurations

NVD
Node
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.1
OR
sunsunosMatch5.11
Node
wiresharkwiresharkMatch1.6.0
OR
wiresharkwiresharkMatch1.6.1
OR
wiresharkwiresharkMatch1.6.2
OR
wiresharkwiresharkMatch1.6.3
OR
wiresharkwiresharkMatch1.6.4
OR
wiresharkwiresharkMatch1.6.5
OR
wiresharkwiresharkMatch1.6.6
OR
wiresharkwiresharkMatch1.6.7
OR
wiresharkwiresharkMatch1.6.8
OR
wiresharkwiresharkMatch1.6.9
Node
wiresharkwiresharkMatch1.8.0
OR
wiresharkwiresharkMatch1.8.1
Node
wiresharkwiresharkMatch1.4.0
OR
wiresharkwiresharkMatch1.4.1
OR
wiresharkwiresharkMatch1.4.2
OR
wiresharkwiresharkMatch1.4.3
OR
wiresharkwiresharkMatch1.4.4
OR
wiresharkwiresharkMatch1.4.5
OR
wiresharkwiresharkMatch1.4.6
OR
wiresharkwiresharkMatch1.4.7
OR
wiresharkwiresharkMatch1.4.8
OR
wiresharkwiresharkMatch1.4.9
OR
wiresharkwiresharkMatch1.4.10
OR
wiresharkwiresharkMatch1.4.11
OR
wiresharkwiresharkMatch1.4.12
OR
wiresharkwiresharkMatch1.4.13
OR
wiresharkwiresharkMatch1.4.14

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

52.3%