Use-after-free vulnerability in RSVP dissector in Wireshark

Use-after-free vulnerability in RSVP dissector in Wireshark

CVE-2015-8727 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.