Denial of Service Vulnerability in Wireshark T.38 Dissector

Denial of Service Vulnerability in Wireshark T.38 Dissector

CVE-2015-8716 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.