Lucene search

K
cvelistMitreCVELIST:CVE-2015-8725
HistoryJan 04, 2016 - 2:00 a.m.

CVE-2015-8725

2016-01-0402:00:00
mitre
www.cve.org
1

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.7%

The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.7%