Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:18
Type | Values Removed | Values Added |
---|---|---|
References | () http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html - | |
References | () http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in - | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html - | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html - | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html - | |
References | () http://secunia.com/advisories/42392 - | |
References | () http://secunia.com/advisories/42411 - | |
References | () http://secunia.com/advisories/42877 - | |
References | () http://secunia.com/advisories/43068 - | |
References | () http://secunia.com/advisories/43759 - | |
References | () http://secunia.com/advisories/43821 - | |
References | () http://www.debian.org/security/2010/dsa-2127 - | |
References | () http://www.kb.cert.org/vuls/id/215900 - US Government Resource | |
References | () http://www.mandriva.com/security/advisories?name=MDVSA-2010:200 - | |
References | () http://www.openwall.com/lists/oss-security/2010/10/01/10 - | |
References | () http://www.openwall.com/lists/oss-security/2010/10/12/1 - | |
References | () http://www.redhat.com/support/errata/RHSA-2010-0924.html - | |
References | () http://www.redhat.com/support/errata/RHSA-2011-0370.html - | |
References | () http://www.securityfocus.com/bid/43197 - | |
References | () http://www.vupen.com/english/advisories/2010/3067 - | |
References | () http://www.vupen.com/english/advisories/2010/3093 - | |
References | () http://www.vupen.com/english/advisories/2011/0076 - | |
References | () http://www.vupen.com/english/advisories/2011/0212 - | |
References | () http://www.vupen.com/english/advisories/2011/0404 - | |
References | () http://www.vupen.com/english/advisories/2011/0626 - | |
References | () http://www.vupen.com/english/advisories/2011/0719 - | |
References | () http://www.wireshark.org/security/wnpa-sec-2010-12.html - | |
References | () http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/ - Exploit | |
References | () https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230 - | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445 - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607 - |
Information
Published : 2010-11-26 19:00
Updated : 2024-11-21 01:18
NVD link : CVE-2010-3445
Mitre link : CVE-2010-3445
CVE.ORG link : CVE-2010-3445
JSON object : View
Products Affected
wireshark
- wireshark
CWE
CWE-399
Resource Management Errors