ID CVE-2015-3811
Summary epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015-2188.
References
Vulnerable Configurations
  • cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 27-12-2019 - 16:08)
Impact:
Exploitability:
CWE CWE-17
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2017:0631
rpms
  • wireshark-0:1.10.14-7.el7
  • wireshark-debuginfo-0:1.10.14-7.el7
  • wireshark-devel-0:1.10.14-7.el7
  • wireshark-gnome-0:1.10.14-7.el7
  • wireshark-0:1.8.10-25.el6
  • wireshark-debuginfo-0:1.8.10-25.el6
  • wireshark-devel-0:1.8.10-25.el6
  • wireshark-gnome-0:1.8.10-25.el6
refmap via4
confirm
debian DSA-3277
gentoo GLSA-201510-03
Last major update 27-12-2019 - 16:08
Published 26-05-2015 - 15:59
Last modified 27-12-2019 - 16:08
Back to Top