UBUNTU-CVE-2015-8724

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2015-8724
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2015/UBUNTU-CVE-2015-8724.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2015-8724
Related
Published
2016-01-04T05:59:00Z
Modified
2016-01-04T05:59:00Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark@1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libwiretap-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbg": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-doc": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "tshark-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-dev-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-common": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwsutil4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark-data": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwireshark5": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "libwiretap4": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "wireshark-qt-dbgsym": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1"
        }
    ]
}