Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-15192
HistoryOct 10, 2017 - 12:00 a.m.

CVE-2017-15192

2017-10-1000:00:00
ubuntu.com
ubuntu.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.4%

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could
crash. This was addressed in epan/dissectors/packet-btatt.c by considering
a case where not all of the BTATT packets have the same encapsulation
level.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.3-1~ubuntu18.04.1UNKNOWN
ubuntu14.04noarchwireshark< 2.6.3-1~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.6.3-1~ubuntu16.04.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.4%

Related for UB:CVE-2017-15192