Data Alignment Vulnerability in Wireshark 1.4.x and 1.6.x on SPARC and Itanium Platforms

Data Alignment Vulnerability in Wireshark 1.4.x and 1.6.x on SPARC and Itanium Platforms

CVE-2012-2394 · LOW Severity

AV:A/AC:L/AU:N/C:N/I:N/A:P

Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP or (2) ICMPv6 Echo Request packet.

Learn more about our Web Application Penetration Testing UK.