CVE-2012-0043

critical

Description

Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15324

http://www.wireshark.org/security/wnpa-sec-2012-03.html

http://www.securitytracker.com/id?1026508

http://www.openwall.com/lists/oss-security/2012/01/11/7

http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml

http://secunia.com/advisories/54425

http://secunia.com/advisories/47494

http://anonsvn.wireshark.org/viewvc?view=revision&revision=40266

Details

Source: Mitre, NVD

Published: 2012-04-11

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical