Denial of Service Vulnerability in Wireshark NBAP Dissector

Denial of Service Vulnerability in Wireshark NBAP Dissector

CVE-2015-8730 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.