Lucene search

K
cvelistMitreCVELIST:CVE-2015-8731
HistoryJan 04, 2016 - 2:00 a.m.

CVE-2015-8731

2016-01-0402:00:00
mitre
www.cve.org
4

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

69.8%

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

69.8%