CVE-2012-2394 – Wireshark - Misaligned Memory Denial of Service
https://notcve.org/view.php?id=CVE-2012-2394
Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP or (2) ICMPv6 Echo Request packet. Wireshark 1.4.x anteriores a 1.4.13 y 1.6.x anteriores a 1.6.8 en plataformas SPARC e Itanium no realizan adecuadamente la alineación en memoria de miembros de estructuras determinados, lo que permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un paquete de petición Echo (1) ICMP o (2) ICMPv6. Wireshark versions 1.6.0 through 1.6.7 and versions 1.4.0 through 1.4.12 suffer from a misaligned memory denial of service vulnerability. • https://www.exploit-db.com/exploits/18920 http://anonsvn.wireshark.org/viewvc?view=revision&revision=42393 http://secunia.com/advisories/49226 http://www.mandriva.com/security/advisories?name=MDVSA-2012:015 http://www.mandriva.com/security/advisories?name=MDVSA-2012:042 http://www.mandriva.com/security/advisories?name=MDVSA-2012:080 http://www.securityfocus.com/bid/53653 http://www.securitytracker.com/id? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •