[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0563Date: (C)2015-01-13   (M)2023-12-22


epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 uses an incorrect length value for certain string-append operations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-62612
BID-71916
MDVSA-2015:022
http://advisories.mageia.org/MGASA-2015-0019.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.wireshark.org/security/wnpa-sec-2015-04.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=611cfd00c283e7a77a2f1fd89c01b0b9f691411b
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=854157883bd1972e012c65c0418a9732ef5d9fb0
openSUSE-SU-2015:0113

CPE    15
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.10.3
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.10.11
...
CWE    1
CWE-20
OVAL    5
oval:org.secpod.oval:def:204218
oval:org.secpod.oval:def:501693
oval:org.secpod.oval:def:1501221
oval:org.secpod.oval:def:23096
...

© SecPod Technologies