7.8
CVSSv2

CVE-2015-3812

Published: 26/05/2015 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Multiple memory leaks in the x11_init_protocol function in epan/dissectors/packet-x11.c in the X11 dissector in Wireshark 1.10.x prior to 1.10.14 and 1.12.x prior to 1.12.5 allow remote malicious users to cause a denial of service (memory consumption) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 11.2

oracle linux 7

wireshark wireshark 1.12.4

wireshark wireshark 1.10.8

wireshark wireshark 1.12.0

wireshark wireshark 1.10.6

wireshark wireshark 1.10.9

wireshark wireshark 1.10.13

wireshark wireshark 1.10.12

wireshark wireshark 1.10.10

wireshark wireshark 1.10.0

wireshark wireshark 1.12.2

wireshark wireshark 1.10.3

wireshark wireshark 1.10.2

wireshark wireshark 1.10.1

wireshark wireshark 1.12.1

wireshark wireshark 1.10.7

wireshark wireshark 1.10.4

wireshark wireshark 1.12.3

wireshark wireshark 1.10.5

wireshark wireshark 1.10.11

Vendor Advisories

Synopsis Moderate: wireshark security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for wireshark is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS ...
Multiple vulnerabilities were discovered in the dissectors/parsers for LBMR, web sockets, WCP, X11, IEEE 80211 and Android Logcat, which could result in denial of service For the oldstable distribution (wheezy), these problems have been fixed in version 182-5wheezy16 For the stable distribution (jessie), these problems have been fixed in versi ...
Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file ...