CVE-2012-2394

Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP or (2) ICMPv6 Echo Request packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:sparc:*
cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:itanium:*
cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:sparc:*

History

No history.

Information

Published : 2012-06-30 10:15

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2394

Mitre link : CVE-2012-2394

CVE.ORG link : CVE-2012-2394


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer