Lucene search

K
nvd[email protected]NVD:CVE-2015-8711
HistoryJan 04, 2016 - 5:59 a.m.

CVE-2015-8711

2016-01-0405:59:01
CWE-20
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

49.5%

epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.12.0
OR
wiresharkwiresharkMatch1.12.1
OR
wiresharkwiresharkMatch1.12.2
OR
wiresharkwiresharkMatch1.12.3
OR
wiresharkwiresharkMatch1.12.4
OR
wiresharkwiresharkMatch1.12.5
OR
wiresharkwiresharkMatch1.12.6
OR
wiresharkwiresharkMatch1.12.7
OR
wiresharkwiresharkMatch1.12.8
OR
wiresharkwiresharkMatch2.0.0
VendorProductVersionCPE
wiresharkwireshark1.12.0cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
wiresharkwireshark1.12.1cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
wiresharkwireshark1.12.2cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
wiresharkwireshark1.12.3cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
wiresharkwireshark1.12.4cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
wiresharkwireshark1.12.5cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
wiresharkwireshark1.12.6cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
wiresharkwireshark1.12.7cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
wiresharkwireshark1.12.8cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
wiresharkwireshark2.0.0cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

49.5%