Bug 836961 (CVE-2012-3826) - CVE-2012-3826 wireshark: Integer overflows in the R3 dissector, leading to DoS (wnpa-sec-2012-08)
Summary: CVE-2012-3826 wireshark: Integer overflows in the R3 dissector, leading to Do...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-3826
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 824426
Blocks: 824434
TreeView+ depends on / blocked
 
Reported: 2012-07-02 10:28 UTC by Jan Lieskovsky
Modified: 2021-02-23 14:25 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-22 21:24:43 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2012-07-02 10:28:58 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2012-3826 to the following vulnerability:

Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

References:
[1] http://www.wireshark.org/security/wnpa-sec-2012-08.html
[2] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125

Comment 1 Huzaifa S. Sidhpurwala 2012-07-05 04:53:45 UTC
Statement:

Not Vulnerable. This issue does not affect the version of wireshark as shipped with Red Hat Enterprise Linux 5 and 6.


Note You need to log in before you can comment on or make changes to this bug.