epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-25T10:00:00

Updated: 2024-08-06T00:17:30.898Z

Reserved: 2016-04-24T00:00:00

Link: CVE-2016-4082

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-25T10:59:07.443

Modified: 2023-11-07T02:32:34.270

Link: CVE-2016-4082

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-04-22T00:00:00Z

Links: CVE-2016-4082 - Bugzilla