Denial of Service Vulnerability in Wireshark MP2T File Parser

Denial of Service Vulnerability in Wireshark MP2T File Parser

CVE-2015-8737 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The mp2t_open function in wiretap/mp2t.c in the MP2T file parser in Wireshark 2.0.x before 2.0.1 does not validate the bit rate, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted file.

Learn more about our Web Application Penetration Testing UK.