cvelist/2012/1xxx/CVE-2012-1595.json

133 lines
4.4 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2012-1595",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The pcap_process_pseudo_header function in wiretap/pcap-common.c in Wireshark 1.4.x before 1.4.12 and 1.6.x before 1.6.6 allows remote attackers to cause a denial of service (application crash) via a WTAP_ENCAP_ERF file containing an Extension or Multi-Channel header with an invalid pseudoheader size, related to the pcap and pcap-ng file parsers."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/28/13"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41008",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41008"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-06.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6804",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6804"
},
{
"name" : "http://www.wireshark.org/news/20120327.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/news/20120327.html"
},
{
"name" : "FEDORA-2012-5243",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html"
},
{
"name" : "FEDORA-2012-5256",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html"
},
{
"name" : "openSUSE-SU-2012:0558",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html"
},
{
"name" : "52737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52737"
},
{
"name" : "oval:org.mitre.oval:def:15548",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15548"
},
{
"name" : "1026874",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026874"
},
{
"name" : "48986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48986"
},
{
"name" : "48947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48947"
},
{
"name" : "48548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48548"
},
{
"name" : "wireshark-pcap-dos(74364)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74364"
}
]
}
}