CVE-2015-3815

high

Description

The detect_version function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not check the length of the payload, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a packet with a crafted payload, as demonstrated by a length of zero, a different vulnerability than CVE-2015-3906.

References

https://security.gentoo.org/glsa/201510-03

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b3b1f7c3aa2233a147294bad833b748d38fba84d

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188

https://blog.fuzzing-project.org/11-Read-heap-overflow-invalid-memory-access-in-Wireshark-TFPA-0072015.html

http://www.wireshark.org/security/wnpa-sec-2015-18.html

http://www.securityfocus.com/bid/74630

http://www.debian.org/security/2015/dsa-3277

Details

Source: Mitre, NVD

Published: 2015-05-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High