Vulnerability CVE-2015-3906


Published: 2015-05-26

Description:
The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a packet, a different vulnerability than CVE-2015-3815.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
http://www.securityfocus.com/bid/74837
http://www.wireshark.org/security/wnpa-sec-2015-18.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b3b1f7c3aa2233a147294bad833b748d38fba84d
https://security.gentoo.org/glsa/201510-03

Copyright 2024, cxsecurity.com

 

Back to Top