[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6243Date: (C)2015-08-28   (M)2023-12-22


The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_get_default_string_handle functions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1033272
BID-76384
DSA-3367
FEDORA-2015-13945
FEDORA-2015-13946
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.wireshark.org/security/wnpa-sec-2015-23.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11381
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=eb1ccbdccde89701f255f921d88992878057477d
openSUSE-SU-2015:1836

CPE    8
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.5
cpe:/a:wireshark:wireshark:1.12.4
...
CWE    1
CWE-20
OVAL    8
oval:org.secpod.oval:def:89045405
oval:org.secpod.oval:def:26248
oval:org.secpod.oval:def:26238
oval:org.secpod.oval:def:204218
...

© SecPod Technologies