5
CVSSv2

CVE-2017-15190

Published: 10/10/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a variable.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.4.0

wireshark wireshark 2.4.1

Vendor Advisories

In Wireshark 240 to 241, the RTSP dissector could crash This was addressed in epan/dissectors/packet-rtspc by correcting the scope of a variable ...
A stack pointer use after scope flaw has been discovered in wireshark before 242 in the RTSP dissector leading to application crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file ...