CVE-2015-8733

The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-04 05:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-8733

Mitre link : CVE-2015-8733

CVE.ORG link : CVE-2015-8733


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation