CVE-2015-8737

The mp2t_open function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x before 2.0.1 does not validate the bit rate, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:28

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e3fc691368af60bbbaec9e038ee6a6d3b7707955 -

Information

Published : 2016-01-04 05:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8737

Mitre link : CVE-2015-8737

CVE.ORG link : CVE-2015-8737


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation