Wireshark vulnerability wnpa-sec-2015-16

description-logoDescription

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Analysis

The packet reassembly code could leak memory.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2015-3813