Stack-based buffer overflow vulnerability in Wireshark allows remote attackers to cause a denial of service via crafted packet

Stack-based buffer overflow vulnerability in Wireshark allows remote attackers to cause a denial of service via crafted packet

CVE-2015-8723 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.