383
VMScore

CVE-2015-8737

Published: 04/01/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The mp2t_open function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x prior to 2.0.1 does not validate the bit rate, which allows remote malicious users to cause a denial of service (divide-by-zero error and application crash) via a crafted file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

Vendor Advisories

The mp2t_open function in wiretap/mp2tc in the MP2T file parser in Wireshark 20x before 201 does not validate the bit rate, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file ...