ID CVE-2015-2189
Summary Off-by-one error in the pcapng_read function in wiretap/pcapng.c in the pcapng file parser in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via an invalid Interface Statistics Block (ISB) interface ID in a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 27-12-2019 - 16:08)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2015:1460
rpms
  • wireshark-0:1.8.10-17.el6
  • wireshark-debuginfo-0:1.8.10-17.el6
  • wireshark-devel-0:1.8.10-17.el6
  • wireshark-gnome-0:1.8.10-17.el6
  • wireshark-0:1.10.14-7.el7
  • wireshark-debuginfo-0:1.10.14-7.el7
  • wireshark-devel-0:1.10.14-7.el7
  • wireshark-gnome-0:1.10.14-7.el7
refmap via4
bid 72944
confirm
debian DSA-3210
gentoo GLSA-201510-03
mandriva MDVSA-2015:183
sectrack 1031858
suse openSUSE-SU-2015:0489
Last major update 27-12-2019 - 16:08
Published 08-03-2015 - 02:59
Last modified 27-12-2019 - 16:08
Back to Top