Vulnerability CVE-2015-3811


Published: 2015-05-26

Description:
epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015-2188.

Type:

CWE-17

(Code)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Oracle -> Linux 
Oracle -> Solaris 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0631.html
http://www.debian.org/security/2015/dsa-3277
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.wireshark.org/security/wnpa-sec-2015-14.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10978
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a6fc6aa0b4efc1a1c3d7a2e3b5189e888fb6ccc2
https://security.gentoo.org/glsa/201510-03

Copyright 2024, cxsecurity.com

 

Back to Top