CVE-2015-8723
Wireshark - AirPDcapPacketProcess Stack Buffer Overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
La función AirPDcapPacketProcess en epan/crypt/airpdcap.c en el disector 802.11 en Wireshark 1.12.x en versiones anteriores a 1.12.9 y 2.0.x en versiones anteriores a 2.0.1 no valida la relación entre la longitud total y la longitud de caputra, lo que permite a atacantes remotos provocar una denegación de servicio (desbordamiento de buffer basado en pila y caída de aplicación) a través de un paquete manipulado.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-12-16 First Exploit
- 2016-01-03 CVE Reserved
- 2016-01-04 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-20: Improper Input Validation
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/79382 | Vdb Entry | |
http://www.securitytracker.com/id/1034551 | Vdb Entry | |
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790 | X_refsource_confirm | |
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0 | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/39005 | 2015-12-16 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2016/dsa-3505 | 2023-11-07 | |
http://www.wireshark.org/security/wnpa-sec-2015-42.html | 2023-11-07 | |
https://security.gentoo.org/glsa/201604-05 | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.0 Search vendor "Wireshark" for product "Wireshark" and version "1.12.0" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.1 Search vendor "Wireshark" for product "Wireshark" and version "1.12.1" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.2 Search vendor "Wireshark" for product "Wireshark" and version "1.12.2" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.3 Search vendor "Wireshark" for product "Wireshark" and version "1.12.3" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.4 Search vendor "Wireshark" for product "Wireshark" and version "1.12.4" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.5 Search vendor "Wireshark" for product "Wireshark" and version "1.12.5" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.6 Search vendor "Wireshark" for product "Wireshark" and version "1.12.6" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.7 Search vendor "Wireshark" for product "Wireshark" and version "1.12.7" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.8 Search vendor "Wireshark" for product "Wireshark" and version "1.12.8" | - |
Affected
|