Denial of Service Vulnerability in UMTS FP Dissector in Wireshark

Denial of Service Vulnerability in UMTS FP Dissector in Wireshark

CVE-2016-5353 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.