CVE-2015-8733
Wireshark - 'infer_pkt_encap' Heap Out-of-Bounds Read
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.
La función ngsniffer_process_record en wiretap/ngsniffer.c en el analizador de archivo Sniffer en Wireshark 1.12.x en versiones anteriores a 1.12.9 y 2.0.x en versiones anteriores a 2.0.1 no valida las relaciones entre la longitud de los registros y la longitud de las cabeceras de los registros, lo que permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de un archivo manipulado.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2015-12-22 First Exploit
- 2016-01-03 CVE Reserved
- 2016-01-04 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-20: Improper Input Validation
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/79814 | Vdb Entry | |
http://www.securitytracker.com/id/1034551 | Vdb Entry | |
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827 | X_refsource_confirm | |
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=53a3e53fce30523d11ab3df319fba7b75d63076f | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/39076 | 2015-12-22 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2016/dsa-3505 | 2023-11-07 | |
http://www.wireshark.org/security/wnpa-sec-2015-51.html | 2023-11-07 | |
https://security.gentoo.org/glsa/201604-05 | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.0 Search vendor "Wireshark" for product "Wireshark" and version "1.12.0" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.1 Search vendor "Wireshark" for product "Wireshark" and version "1.12.1" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.2 Search vendor "Wireshark" for product "Wireshark" and version "1.12.2" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.3 Search vendor "Wireshark" for product "Wireshark" and version "1.12.3" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.4 Search vendor "Wireshark" for product "Wireshark" and version "1.12.4" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.5 Search vendor "Wireshark" for product "Wireshark" and version "1.12.5" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.6 Search vendor "Wireshark" for product "Wireshark" and version "1.12.6" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.7 Search vendor "Wireshark" for product "Wireshark" and version "1.12.7" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 1.12.8 Search vendor "Wireshark" for product "Wireshark" and version "1.12.8" | - |
Affected
| ||||||
Wireshark Search vendor "Wireshark" | Wireshark Search vendor "Wireshark" for product "Wireshark" | 2.0.0 Search vendor "Wireshark" for product "Wireshark" and version "2.0.0" | - |
Affected
|