ID CVE-2015-2188
Summary epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly handled during decompression.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 27-12-2019 - 16:08)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • wireshark-0:1.10.14-7.el7
  • wireshark-debuginfo-0:1.10.14-7.el7
  • wireshark-devel-0:1.10.14-7.el7
  • wireshark-gnome-0:1.10.14-7.el7
refmap via4
bid 72942
confirm
debian DSA-3210
gentoo GLSA-201510-03
mandriva MDVSA-2015:183
sectrack 1031858
suse openSUSE-SU-2015:0489
Last major update 27-12-2019 - 16:08
Published 08-03-2015 - 02:59
Last modified 27-12-2019 - 16:08
Back to Top