5
CVSSv2

CVE-2015-0561

Published: 10/01/2015 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x prior to 1.10.12 and 1.12.x prior to 1.12.3 does not validate a certain index value, which allows remote malicious users to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.10.8

wireshark wireshark 1.12.0

wireshark wireshark 1.10.6

wireshark wireshark 1.10.9

wireshark wireshark 1.10.10

wireshark wireshark 1.10.0

wireshark wireshark 1.12.2

wireshark wireshark 1.10.3

wireshark wireshark 1.10.2

wireshark wireshark 1.10.1

wireshark wireshark 1.12.1

wireshark wireshark 1.10.7

wireshark wireshark 1.10.4

wireshark wireshark 1.10.5

wireshark wireshark 1.10.11

opensuse opensuse 13.1

opensuse opensuse 13.2

oracle solaris 11.2

Vendor Advisories

Debian Bug report logs - #776135 wireshark: Multiple security issues in 1122 and prior versions Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Sat, 24 Jan 2015 10:51:01 UTC Severity: ...
asn1/lpp/lppcnf in the LPP dissector in Wireshark 110x before 11012 and 112x before 1123 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet ...