CVE-2016-2527

wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-28 04:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-2527

Mitre link : CVE-2016-2527

CVE.ORG link : CVE-2016-2527


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation