CVE-2012-2394

Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on the SPARC and Itanium platforms does not properly perform data alignment for a certain structure member, which allows remote attackers to cause a denial of service (application crash) via a (1) ICMP or (2) ICMPv6 Echo Request packet.

Date published : 2012-06-30

http://www.securityfocus.com/bid/53653

http://anonsvn.wireshark.org/viewvc?view=revision&revision=42393