Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-3814 First vendor Publication 2015-05-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) dissect_tfs_request and (2) dissect_tfs_response functions in epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 interpret a zero value as a length rather than an error condition, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-03.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1098-1.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1046-1.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3277.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a13500d0057011e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-379.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-380.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_12_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e243b...
Source Url
BID http://www.securityfocus.com/bid/74631
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.wireshark.org/security/wnpa-sec-2015-17.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11110
DEBIAN http://www.debian.org/security/2015/dsa-3277
GENTOO https://security.gentoo.org/glsa/201510-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:44:43
  • Multiple Updates
2021-05-04 12:40:02
  • Multiple Updates
2021-04-22 01:48:57
  • Multiple Updates
2020-05-23 00:45:23
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-11-22 17:23:48
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-04-27 02:26:58
  • Multiple Updates
2015-11-03 13:24:30
  • Multiple Updates
2015-06-25 13:28:31
  • Multiple Updates
2015-06-16 13:28:19
  • Multiple Updates
2015-06-04 13:28:14
  • Multiple Updates
2015-05-30 13:27:40
  • Multiple Updates
2015-05-29 05:26:10
  • Multiple Updates
2015-05-28 05:27:27
  • Multiple Updates
2015-05-27 21:27:23
  • Multiple Updates
2015-05-27 13:26:57
  • Multiple Updates
2015-05-26 21:27:22
  • First insertion