CVE-2015-8713

medium

Description

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.

References

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11606

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=67b6d4f7e6f2117b40957fd51518aa2a3e659002

https://security.gentoo.org/glsa/201604-05

http://www.debian.org/security/2016/dsa-3505

http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

http://www.securitytracker.com/id/1034551

http://www.wireshark.org/security/wnpa-sec-2015-32.html

Details

Source: Mitre, NVD

Published: 2016-01-04

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium