Vulnerability CVE-2015-3815


Published: 2015-05-26

Description:
The detect_version function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not check the length of the payload, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a packet with a crafted payload, as demonstrated by a length of zero, a different vulnerability than CVE-2015-3906.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
http://www.debian.org/security/2015/dsa-3277
http://www.securityfocus.com/bid/74630
http://www.wireshark.org/security/wnpa-sec-2015-18.html
https://blog.fuzzing-project.org/11-Read-heap-overflow-invalid-memory-access-in-Wireshark-TFPA-0072015.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b3b1f7c3aa2233a147294bad833b748d38fba84d
https://security.gentoo.org/glsa/201510-03

Copyright 2024, cxsecurity.com

 

Back to Top