Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8716

Published: 4 January 2016

The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

precise Ignored
(end of life)
trusty
Released (1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1)
upstream Needs triage

vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H