Vulnerability Details : CVE-2015-3906
The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a packet, a different vulnerability than CVE-2015-3815.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2015-3906
- cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-3906
0.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 75 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3906
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2015-3906
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3906
-
http://www.wireshark.org/security/wnpa-sec-2015-18.html
Wireshark · wnpa-sec-2015-18 · Android Logcat file parser crashVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b3b1f7c3aa2233a147294bad833b748d38fba84d
code.wireshark Code Review - wireshark.git/commit
-
http://www.securityfocus.com/bid/74837
Wireshark Android Logcat File Parser 'wiretap/logcat.c' Denial of Service Vulnerability
-
https://security.gentoo.org/glsa/201510-03
Wireshark: Multiple vulnerabilities (GLSA 201510-03) — Gentoo security
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188
11188 – Logcat heap overflow
Jump to