epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-09T10:00:00

Updated: 2024-08-06T01:50:47.628Z

Reserved: 2016-09-08T00:00:00

Link: CVE-2016-7178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-09T10:59:04.260

Modified: 2023-11-07T02:34:16.407

Link: CVE-2016-7178

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-08T00:00:00Z

Links: CVE-2016-7178 - Bugzilla