[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3906Date: (C)2015-05-29   (M)2023-12-22


The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a packet, a different vulnerability than CVE-2015-3815.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-74837
GLSA-201510-03
http://www.wireshark.org/security/wnpa-sec-2015-18.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b3b1f7c3aa2233a147294bad833b748d38fba84d

CPE    5
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.4
cpe:/a:wireshark:wireshark:1.12.3
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:40867
oval:org.secpod.oval:def:78356

© SecPod Technologies