Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2012-0042

CVE information

Published

12 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Low

Impact Analysis

Description

Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c..

CVSSv2.0 Score

Severity
Low
Base Score
2.9/10
Exploit Score
5.5/10
Access Vector
Adjacent_network
Access Complexity
Medium
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  Yes
- -