Lucene search

K
cvelistMitreCVELIST:CVE-2015-8718
HistoryJan 04, 2016 - 2:00 a.m.

CVE-2015-8718

2016-01-0402:00:00
mitre
www.cve.org

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%

Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the “Match MSG/RES packets for async NLM” option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet.

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

64.8%