[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2192Date: (C)2015-03-08   (M)2023-12-22


Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1031858
BID-72937
GLSA-201510-03
http://www.wireshark.org/security/wnpa-sec-2015-11.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11024
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c35ca6c051adb28c321db54cc138f18637977c9a
openSUSE-SU-2015:0489

CPE    5
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/o:opensuse:opensuse:13.1
cpe:/a:wireshark:wireshark:1.12.3
...
CWE    1
CWE-189
OVAL    2
oval:org.secpod.oval:def:23705
oval:org.secpod.oval:def:23711

© SecPod Technologies