The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-04T02:00:00

Updated: 2024-08-06T08:29:21.600Z

Reserved: 2016-01-03T00:00:00

Link: CVE-2015-8725

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-04T05:59:15.843

Modified: 2023-11-07T02:28:40.170

Link: CVE-2015-8725

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-29T00:00:00Z

Links: CVE-2015-8725 - Bugzilla