CVE Vulnerabilities

CVE-2015-2188

Published: Mar 08, 2015 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly handled during decompression.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.10.0 (including) 1.10.0 (including)
Wireshark Wireshark 1.10.1 (including) 1.10.1 (including)
Wireshark Wireshark 1.10.2 (including) 1.10.2 (including)
Wireshark Wireshark 1.10.3 (including) 1.10.3 (including)
Wireshark Wireshark 1.10.4 (including) 1.10.4 (including)
Wireshark Wireshark 1.10.5 (including) 1.10.5 (including)
Wireshark Wireshark 1.10.6 (including) 1.10.6 (including)
Wireshark Wireshark 1.10.7 (including) 1.10.7 (including)
Wireshark Wireshark 1.10.8 (including) 1.10.8 (including)
Wireshark Wireshark 1.10.9 (including) 1.10.9 (including)
Wireshark Wireshark 1.10.10 (including) 1.10.10 (including)
Wireshark Wireshark 1.10.11 (including) 1.10.11 (including)
Wireshark Wireshark 1.10.12 (including) 1.10.12 (including)
Wireshark Wireshark 1.12.0 (including) 1.12.0 (including)
Wireshark Wireshark 1.12.1 (including) 1.12.1 (including)
Wireshark Wireshark 1.12.2 (including) 1.12.2 (including)
Wireshark Wireshark 1.12.3 (including) 1.12.3 (including)

References