CVE-2012-6054

The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-12-05 11:57

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6054

Mitre link : CVE-2012-6054

CVE.ORG link : CVE-2012-6054


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-189

Numeric Errors