Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-8725
HistoryJan 04, 2016 - 12:00 a.m.

CVE-2015-8725

2016-01-0400:00:00
ubuntu.com
ubuntu.com
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.1%

The dissect_diameter_base_framed_ipv6_prefix function in
epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark
1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6
prefix length, which allows remote attackers to cause a denial of service
(stack-based buffer overflow and application crash) via a crafted packet.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.3-1~ubuntu18.04.1UNKNOWN
ubuntu14.04noarchwireshark< 2.6.3-1~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.6.3-1~ubuntu16.04.1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.1%