Executive Summary

Informations
Name CVE-2015-2188 First vendor Publication 2015-03-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that is improperly handled during decompression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 2
Os 1
Os 2
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_wireshark_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-03.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-198.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3210.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-150311.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-183.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-226.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_12_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b204f...
Source Url
BID http://www.securityfocus.com/bid/72942
CONFIRM http://advisories.mageia.org/MGASA-2015-0117.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.wireshark.org/security/wnpa-sec-2015-07.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10844
DEBIAN http://www.debian.org/security/2015/dsa-3210
GENTOO https://security.gentoo.org/glsa/201510-03
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:183
SECTRACK http://www.securitytracker.com/id/1031858
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:44:58
  • Multiple Updates
2021-05-04 12:38:50
  • Multiple Updates
2021-04-22 01:47:35
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-01-26 12:06:14
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2016-11-22 21:21:44
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-10-15 09:24:41
  • Multiple Updates
2016-08-30 00:24:03
  • Multiple Updates
2015-12-23 13:25:49
  • Multiple Updates
2015-12-05 13:27:00
  • Multiple Updates
2015-12-03 13:26:34
  • Multiple Updates
2015-11-21 13:25:48
  • Multiple Updates
2015-11-03 13:24:24
  • Multiple Updates
2015-04-24 13:28:56
  • Multiple Updates
2015-04-07 09:28:06
  • Multiple Updates
2015-04-03 13:28:18
  • Multiple Updates
2015-04-02 13:28:03
  • Multiple Updates
2015-04-02 09:26:56
  • Multiple Updates
2015-03-24 09:30:10
  • Multiple Updates
2015-03-19 17:26:40
  • Multiple Updates
2015-03-18 13:27:38
  • Multiple Updates
2015-03-18 09:29:27
  • Multiple Updates
2015-03-09 21:24:38
  • Multiple Updates
2015-03-08 09:23:29
  • First insertion