ID CVE-2007-6113
Summary Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.8.16:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.8.19:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.8.20:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.8.20:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.9.15:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.9.15:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 15-10-2018 - 21:49)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:22:41.661-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet.
family unix
id oval:org.mitre.oval:def:9841
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2008:0058
  • rhsa
    id RHSA-2008:0059
rpms
  • libsmi-0:0.4.5-2.el4
  • libsmi-0:0.4.5-2.el5
  • libsmi-debuginfo-0:0.4.5-2.el4
  • libsmi-debuginfo-0:0.4.5-2.el5
  • libsmi-devel-0:0.4.5-2.el4
  • libsmi-devel-0:0.4.5-2.el5
  • wireshark-0:0.99.7-1.el4
  • wireshark-0:0.99.7-1.el5
  • wireshark-debuginfo-0:0.99.7-1.el4
  • wireshark-debuginfo-0:0.99.7-1.el5
  • wireshark-gnome-0:0.99.7-1.el4
  • wireshark-gnome-0:0.99.7-1.el5
  • libsmi-0:0.4.5-3.el3
  • libsmi-debuginfo-0:0.4.5-3.el3
  • libsmi-devel-0:0.4.5-3.el3
  • wireshark-0:0.99.7-EL3.1
  • wireshark-debuginfo-0:0.99.7-EL3.1
  • wireshark-gnome-0:0.99.7-EL3.1
refmap via4
bid 26532
bugtraq
  • 20070904 Wireshark DNP3 Dissector Infinite Loop Vulnerability
  • 20080103 rPSA-2008-0004-1 tshark wireshark
confirm
exploit-db 4347
fedora
  • FEDORA-2007-4590
  • FEDORA-2007-4690
gentoo GLSA-200712-23
mandriva
  • MDVSA-2008:001
  • MDVSA-2008:1
misc
sectrack
  • 1018635
  • 1018988
secunia
  • 27777
  • 28197
  • 28207
  • 28288
  • 28304
  • 28325
  • 28564
  • 28583
  • 29048
sreason 3095
suse SUSE-SR:2008:004
vupen ADV-2007-3956
xf wireshark-dnp3-dos(36392)
statements via4
contributor Mark J Cox
lastmodified 2008-01-04
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-6113 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.
Last major update 15-10-2018 - 21:49
Published 23-11-2007 - 20:46
Last modified 15-10-2018 - 21:49
Back to Top