CVE Vulnerabilities

CVE-2015-2192

Published: Mar 08, 2015 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.12.0 (including) 1.12.0 (including)
Wireshark Wireshark 1.12.1 (including) 1.12.1 (including)
Wireshark Wireshark 1.12.2 (including) 1.12.2 (including)
Wireshark Wireshark 1.12.3 (including) 1.12.3 (including)

References