CVE-2012-3826

NameCVE-2012-3826
DescriptionMultiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcesqueeze(not affected)
wiresharksource(unstable)1.6.8-1unimportant

Notes

[squeeze] - wireshark <not-affected> (vulnerable code appeared in 1.4/1.6)
not suitable for code injection
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125
leftover of CVE-2012-2392

Search for package or bug name: Reporting problems