Bug 1296055 (CVE-2015-8712, CVE-2015-8713) - CVE-2015-8712 CVE-2015-8713 wireshark: UMTS FP dissector crashes (wnpa-sec-2015-32)
Summary: CVE-2015-8712 CVE-2015-8713 wireshark: UMTS FP dissector crashes (wnpa-sec-20...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2015-8712, CVE-2015-8713
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-06 10:00 UTC by Martin Prpič
Modified: 2021-02-17 04:33 UTC (History)
3 users (show)

Fixed In Version: wireshark 1.12.9
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 02:47:10 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-01-06 10:00:25 UTC
It was reported that Wireshark's UMTS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

This flaw is fixed in the following Wireshark versions: 1.12.9.

Upstream bug(s):

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11606
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602

External References:

https://www.wireshark.org/security/wnpa-sec-2015-32


Note You need to log in before you can comment on or make changes to this bug.