Buffer Overflow in Wireshark SnifferDecompress Function

Buffer Overflow in Wireshark SnifferDecompress Function

CVE-2014-6431 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Buffer overflow in the SnifferDecompress function in wiretap/ngsniffer.c in the DOS Sniffer file parser in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (application crash) via a crafted file that triggers writes of uncompressed bytes beyond the end of the output buffer.

Learn more about our Web Application Penetration Testing UK.