Vulnerability CVE-2012-6054: Information

Description

The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.

Severity: MEDIUM (5.0)

Published: Dec. 5, 2012
Modified: Sept. 19, 2017
Error type identifier: CWE-189

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
wiresharkc72.2.7-alt1.M70C.12.2.7-alt1.M70C.1ALT-PU-2017-1698-1183820Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*