CVE-2012-4298

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-16 10:38

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4298

Mitre link : CVE-2012-4298

CVE.ORG link : CVE-2012-4298


JSON object : View

Products Affected

sun

  • sunos

wireshark

  • wireshark
CWE
CWE-189

Numeric Errors