Out-of-bounds Read Vulnerability in Wireshark Sniffer File Parser

Out-of-bounds Read Vulnerability in Wireshark Sniffer File Parser

CVE-2015-8733 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.

Learn more about our Web Application Penetration Testing UK.