Executive Summary

Informations
Name CVE-2015-6245 First vendor Publication 2015-08-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wireshark 1.12.x before 1.12.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6245

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_wireshark_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2393.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-683.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1713-1.nasl - Type : ACT_GATHER_INFO
2015-10-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13945.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1676-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1676-2.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3367.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9bdd8eb5564a11e59ad814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13946.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=78bc3...
Source Url
BID http://www.securityfocus.com/bid/76382
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.wireshark.org/security/wnpa-sec-2015-25.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358
DEBIAN http://www.debian.org/security/2015/dsa-3367
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1655...
SECTRACK http://www.securitytracker.com/id/1033272
SUSE http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-11-07 21:44:35
  • Multiple Updates
2021-05-04 12:41:24
  • Multiple Updates
2021-04-22 01:50:18
  • Multiple Updates
2020-05-23 00:46:23
  • Multiple Updates
2016-12-24 09:24:19
  • Multiple Updates
2016-12-22 09:24:05
  • Multiple Updates
2016-12-08 09:23:50
  • Multiple Updates
2016-12-07 21:24:45
  • Multiple Updates
2016-11-29 00:25:25
  • Multiple Updates
2016-10-19 00:24:09
  • Multiple Updates
2016-10-18 12:04:39
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-04-27 02:43:37
  • Multiple Updates
2015-12-23 13:25:59
  • Multiple Updates
2015-12-05 13:27:37
  • Multiple Updates
2015-12-03 13:26:42
  • Multiple Updates
2015-11-21 13:26:00
  • Multiple Updates
2015-10-30 13:24:27
  • Multiple Updates
2015-10-13 13:24:48
  • Multiple Updates
2015-10-09 13:23:43
  • Multiple Updates
2015-10-07 13:25:02
  • Multiple Updates
2015-09-29 13:24:40
  • Multiple Updates
2015-09-10 13:26:39
  • Multiple Updates
2015-09-05 13:32:04
  • Multiple Updates
2015-09-02 21:28:17
  • Multiple Updates
2015-08-26 00:24:44
  • Multiple Updates
2015-08-25 05:31:19
  • First insertion