CVE-2012-3826

Multiple integer underflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (loop) via vectors related to the R3 dissector, a different vulnerability than CVE-2012-2392.

Date published : 2012-06-30

http://www.wireshark.org/security/wnpa-sec-2012-08.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7125