Lucene search

K
cvelistRedhatCVELIST:CVE-2012-0043
HistoryApr 11, 2012 - 10:00 a.m.

CVE-2012-0043

2012-04-1110:00:00
redhat
www.cve.org
5

AI Score

7.8

Confidence

Low

EPSS

0.063

Percentile

93.7%

Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.

AI Score

7.8

Confidence

Low

EPSS

0.063

Percentile

93.7%