asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-10T02:00:00

Updated: 2024-08-06T04:10:11.017Z

Reserved: 2015-01-06T00:00:00

Link: CVE-2015-0561

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-10T02:59:39.913

Modified: 2023-11-07T02:23:27.753

Link: CVE-2015-0561

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-01-07T00:00:00Z

Links: CVE-2015-0561 - Bugzilla