Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-3811

Published: 26 May 2015

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015-2188.

Notes

AuthorNote
tyhicks
"Affected versions: 1.12.0 to 1.12.4, 1.10.0 to 1.10.13"

Priority

Low

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1.12.5+g5819e5b-1)
bionic
Released (2.6.3-1~ubuntu18.04.1)
precise Ignored
(end of life)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream
Released (1.12.5+g5819e5b-1)
utopic Ignored
(end of life)
vivid
Released (1.12.1+g01b65bf-4+deb8u1build0.15.04.1)
wily Not vulnerable
(1.12.5+g5819e5b-1)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Not vulnerable
(1.12.5+g5819e5b-1)
zesty Not vulnerable
(1.12.5+g5819e5b-1)
Patches:
upstream: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a6fc6aa0b4efc1a1c3d7a2e3b5189e888fb6ccc2