CVE-2015-8723
Vulnerability from cvelistv5
Published
2016-01-04 02:00
Modified
2024-08-06 08:29
Severity ?
Summary
The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:21.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790"
          },
          {
            "name": "79382",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/79382"
          },
          {
            "name": "DSA-3505",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3505"
          },
          {
            "name": "GLSA-201604-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201604-05"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
          },
          {
            "name": "1034551",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034551"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.wireshark.org/security/wnpa-sec-2015-42.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-12-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790"
        },
        {
          "name": "79382",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/79382"
        },
        {
          "name": "DSA-3505",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3505"
        },
        {
          "name": "GLSA-201604-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201604-05"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
        },
        {
          "name": "1034551",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034551"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.wireshark.org/security/wnpa-sec-2015-42.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8723",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0",
              "refsource": "CONFIRM",
              "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0"
            },
            {
              "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790",
              "refsource": "CONFIRM",
              "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790"
            },
            {
              "name": "79382",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/79382"
            },
            {
              "name": "DSA-3505",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3505"
            },
            {
              "name": "GLSA-201604-05",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201604-05"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
            },
            {
              "name": "1034551",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034551"
            },
            {
              "name": "http://www.wireshark.org/security/wnpa-sec-2015-42.html",
              "refsource": "CONFIRM",
              "url": "http://www.wireshark.org/security/wnpa-sec-2015-42.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8723",
    "datePublished": "2016-01-04T02:00:00",
    "dateReserved": "2016-01-03T00:00:00",
    "dateUpdated": "2024-08-06T08:29:21.551Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8723\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-01-04T05:59:13.877\",\"lastModified\":\"2024-11-21T02:39:02.280\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n AirPDcapPacketProcess en epan/crypt/airpdcap.c en el disector 802.11 en Wireshark 1.12.x en versiones anteriores a 1.12.9 y 2.0.x en versiones anteriores a 2.0.1 no valida la relaci\u00f3n entre la longitud total y la longitud de caputra, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (desbordamiento de buffer basado en pila y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un paquete manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"},{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29AC5E99-9C21-4C2E-AE68-A4B887318577\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B90C8934-01D8-4027-8A38-0B3230CC5077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C89A62-69E2-40C5-9C75-FA6601A935A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1946DDC9-E49F-4601-8448-E73B0480C880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F85560-F43E-46C5-9CD1-1A1D66E21580\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2518D86A-623D-431E-9574-32B677D5FB94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA2B085-01D2-4707-A9F7-6545E4D6D99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE4BBF1A-4303-456C-AD19-F5BCF6FDD76B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3D5FFB-1A09-4A06-8E83-DF72E39E1891\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2016/dsa-3505\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/79382\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1034551\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2015-42.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201604-05\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3505\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/79382\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1034551\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wireshark.org/security/wnpa-sec-2015-42.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201604-05\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.