wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-04T02:00:00

Updated: 2024-08-06T08:29:21.728Z

Reserved: 2016-01-03T00:00:00

Link: CVE-2015-8726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-04T05:59:16.813

Modified: 2023-11-07T02:28:40.237

Link: CVE-2015-8726

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-12-29T00:00:00Z

Links: CVE-2015-8726 - Bugzilla