CVE Vulnerabilities

CVE-2012-3826

Published: Jun 30, 2012 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.4.0 (including) 1.4.0 (including)
Wireshark Wireshark 1.4.1 (including) 1.4.1 (including)
Wireshark Wireshark 1.4.2 (including) 1.4.2 (including)
Wireshark Wireshark 1.4.3 (including) 1.4.3 (including)
Wireshark Wireshark 1.4.4 (including) 1.4.4 (including)
Wireshark Wireshark 1.4.5 (including) 1.4.5 (including)
Wireshark Wireshark 1.4.6 (including) 1.4.6 (including)
Wireshark Wireshark 1.4.7 (including) 1.4.7 (including)
Wireshark Wireshark 1.4.8 (including) 1.4.8 (including)
Wireshark Wireshark 1.4.9 (including) 1.4.9 (including)
Wireshark Wireshark 1.4.10 (including) 1.4.10 (including)
Wireshark Wireshark 1.4.11 (including) 1.4.11 (including)
Wireshark Wireshark 1.4.12 (including) 1.4.12 (including)
Wireshark Wireshark 1.4.13 (including) 1.4.13 (including)
Wireshark Wireshark 1.6.0 (including) 1.6.0 (including)
Wireshark Wireshark 1.6.1 (including) 1.6.1 (including)
Wireshark Wireshark 1.6.2 (including) 1.6.2 (including)
Wireshark Wireshark 1.6.3 (including) 1.6.3 (including)
Wireshark Wireshark 1.6.4 (including) 1.6.4 (including)
Wireshark Wireshark 1.6.5 (including) 1.6.5 (including)
Wireshark Wireshark 1.6.6 (including) 1.6.6 (including)
Wireshark Wireshark 1.6.7 (including) 1.6.7 (including)

References