CVE-2011-4102

Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-03 15:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4102

Mitre link : CVE-2011-4102

CVE.ORG link : CVE-2011-4102


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer