Lucene search

K
cvelistMitreCVELIST:CVE-2012-6054
HistoryDec 05, 2012 - 11:00 a.m.

CVE-2012-6054

2012-12-0511:00:00
mitre
www.cve.org

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.2%

The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6.

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.2%