CVE Vulnerabilities

CVE-2007-0457

Published: Feb 02, 2007 | Modified: Oct 11, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the IEEE 802.11 dissector in Wireshark (formerly Ethereal) 0.10.14 through 0.99.4 allows remote attackers to cause a denial of service (application crash) via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 0.10.2 (including) 0.10.2 (including)
Wireshark Wireshark 0.10.3 (including) 0.10.3 (including)
Wireshark Wireshark 0.10.4 (including) 0.10.4 (including)
Wireshark Wireshark 0.10.5 (including) 0.10.5 (including)
Wireshark Wireshark 0.10.6 (including) 0.10.6 (including)
Wireshark Wireshark 0.10.7 (including) 0.10.7 (including)
Wireshark Wireshark 0.10.8 (including) 0.10.8 (including)
Wireshark Wireshark 0.10.9 (including) 0.10.9 (including)
Wireshark Wireshark 0.10.14 (including) 0.10.14 (including)
Wireshark Wireshark 0.99.0 (including) 0.99.0 (including)
Wireshark Wireshark 0.99.2 (including) 0.99.2 (including)
Wireshark Wireshark 0.99.3 (including) 0.99.3 (including)
Wireshark Wireshark 0.99.4 (including) 0.99.4 (including)

References