Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-16T10:00:00

Updated: 2024-08-06T20:35:08.689Z

Reserved: 2012-08-14T00:00:00

Link: CVE-2012-4298

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-16T10:38:09.140

Modified: 2017-09-19T01:35:22.667

Link: CVE-2012-4298

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-08-15T00:00:00Z

Links: CVE-2012-4298 - Bugzilla