Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.4.x before 1.4.1 and 1.2.x before 1.2.12 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a long string in an unknown ASN.1/BER encoded packet, as demonstrated using SNMP.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2010-09/0088.html cve-icon cve-icon
http://blogs.sun.com/security/entry/resource_management_errors_vulnerability_in cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/42392 cve-icon cve-icon
http://secunia.com/advisories/42411 cve-icon cve-icon
http://secunia.com/advisories/42877 cve-icon cve-icon
http://secunia.com/advisories/43068 cve-icon cve-icon
http://secunia.com/advisories/43759 cve-icon cve-icon
http://secunia.com/advisories/43821 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2127 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/215900 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:200 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/01/10 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/12/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0924.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0370.html cve-icon cve-icon
http://www.securityfocus.com/bid/43197 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3067 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3093 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0076 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0212 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0404 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0626 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0719 cve-icon cve-icon
http://www.wireshark.org/security/wnpa-sec-2010-12.html cve-icon cve-icon
http://xorl.wordpress.com/2010/10/15/cve-2010-3445-wireshark-asn-1-ber-stack-overflow/ cve-icon cve-icon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5230 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3445 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3445 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14607 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3445 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-11-26T18:23:00

Updated: 2024-08-07T03:11:44.129Z

Reserved: 2010-09-17T00:00:00

Link: CVE-2010-3445

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-26T19:00:07.563

Modified: 2017-09-19T01:31:24.487

Link: CVE-2010-3445

cve-icon Redhat

Severity : Low

Publid Date: 2010-09-13T00:00:00Z

Links: CVE-2010-3445 - Bugzilla