CVE-2015-8723

The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*

History

07 Nov 2023, 02:28

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b283181c63cb28bc6f58d80315eccca6650da0 -

Information

Published : 2016-01-04 05:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8723

Mitre link : CVE-2015-8723

CVE.ORG link : CVE-2015-8723


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-20

Improper Input Validation