The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-04T02:00:00

Updated: 2024-08-06T08:29:21.551Z

Reserved: 2016-01-03T00:00:00

Link: CVE-2015-8723

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-04T05:59:13.877

Modified: 2023-11-07T02:28:40.047

Link: CVE-2015-8723

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-29T00:00:00Z

Links: CVE-2015-8723 - Bugzilla