Vulnerability CVE-2015-2188


Published: 2015-03-07   Modified: 2015-03-08

Description:
epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly handled during decompression.

Type:

CWE-19

(Data Handling)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Oracle -> Linux 
Oracle -> Solaris 
Opensuse -> Opensuse 
Novell -> Opensuse 
Mageia -> Mageia 
Debian -> Debian linux 

 References:
http://advisories.mageia.org/MGASA-2015-0117.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html
http://www.debian.org/security/2015/dsa-3210
http://www.mandriva.com/security/advisories?name=MDVSA-2015:183
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/72942
http://www.securitytracker.com/id/1031858
http://www.wireshark.org/security/wnpa-sec-2015-07.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10844
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b204ff4846fe84b7789893c6b1d9afbdecac5b5d
https://security.gentoo.org/glsa/201510-03

Copyright 2024, cxsecurity.com

 

Back to Top