Lucene search

K
cvelistMitreCVELIST:CVE-2015-8713
HistoryJan 04, 2016 - 2:00 a.m.

CVE-2015-8713

2016-01-0402:00:00
mitre
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%