CVE-2012-6054

high

Description

The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15764

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7789

http://www.wireshark.org/security/wnpa-sec-2012-32.html

http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html

http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html

http://anonsvn.wireshark.org/viewvc?view=revision&revision=45324

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sflow.c?r1=45324&r2=45323&pathrev=45324

Details

Source: Mitre, NVD

Published: 2012-12-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High