CVE-2015-2192

high

Description

Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

References

https://security.gentoo.org/glsa/201510-03

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c35ca6c051adb28c321db54cc138f18637977c9a

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11024

http://www.wireshark.org/security/wnpa-sec-2015-11.html

http://www.securitytracker.com/id/1031858

http://www.securityfocus.com/bid/72937

http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html

Details

Source: Mitre, NVD

Published: 2015-03-08

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High