Buffer Overflow in RLC Dissector in Wireshark 1.4.x and 1.6.x

Buffer Overflow in RLC Dissector in Wireshark 1.4.x and 1.6.x

CVE-2012-0043 · MEDIUM Severity

AV:A/AC:L/AU:N/C:P/I:P/A:P

Buffer overflow in the reassemble_message function in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a series of fragmented RLC packets.

Learn more about our Web Application Penetration Testing UK.