Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-2188

Published: 8 March 2015

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly handled during decompression.

Notes

AuthorNote
tyhicks
Version 1.12.0 to 1.12.3, 1.10.0 to 1.10.12 are affected

Priority

Medium

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful
Released (1.12.1+g01b65bf-4)
bionic
Released (2.6.3-1~ubuntu18.04.1)
lucid Not vulnerable

precise Not vulnerable
(1.6.7-1)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream
Released (1.10.13, 1.12.4)
utopic
Released (1.12.1+g01b65bf-2ubuntu14.10.3)
vivid
Released (1.12.1+g01b65bf-4)
wily
Released (1.12.1+g01b65bf-4)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety
Released (1.12.1+g01b65bf-4)
zesty
Released (1.12.1+g01b65bf-4)