CVE-2012-4285

The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-16 10:38

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4285

Mitre link : CVE-2012-4285

CVE.ORG link : CVE-2012-4285


JSON object : View

Products Affected

opensuse

  • opensuse

sun

  • sunos

wireshark

  • wireshark

redhat

  • enterprise_linux
CWE
CWE-189

Numeric Errors