2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2015-3182" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2016-01-04T05:59:00.153" ,
"lastModified" : "2023-02-13T00:47:51.087" ,
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "epan/dissectors/packet-dec-dnart.c in the DECnet NSP/RT dissector in Wireshark 1.10.12 through 1.10.14 mishandles a certain strdup return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet."
} ,
{
"lang" : "es" ,
"value" : "epan/dissectors/packet-dec-dnart.c en el disector DECnet NSP/RT en Wireshark 1.10.12 hasta la versi\u00f3n 1.10.14 no maneja correctamente un cierto valor de retorno strdup, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un paquete manipulado."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" ,
"attackVector" : "LOCAL" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "REQUIRED" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 5.5 ,
"baseSeverity" : "MEDIUM"
} ,
"exploitabilityScore" : 1.8 ,
"impactScore" : 3.6
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:N/C:N/I:N/A:P" ,
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "NONE" ,
"availabilityImpact" : "PARTIAL" ,
"baseScore" : 4.3
} ,
"baseSeverity" : "MEDIUM" ,
"exploitabilityScore" : 8.6 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-20"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "49569E6A-7927-4767-9DFC-73F574E8499E"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wireshark:wireshark:1.10.13:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9708F223-D7BD-4658-992A-64E675415CCC"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wireshark:wireshark:1.10.14:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AA288996-E63C-4996-97DE-9BBA95F0BA5A"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.securityfocus.com/bid/74586" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "http://www.securitytracker.com/id/1032279" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1219409" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=373deb5f4182a5c4ab8c8418a7bbaa5d6e72bb05" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://security.gentoo.org/glsa/201510-03" ,
"source" : "secalert@redhat.com"
}
]
}