Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8718

Published: 4 January 2016

Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the "Match MSG/RES packets for async NLM" option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic
Released (2.6.3-1~ubuntu18.04.1)
precise Ignored
(end of life)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream Needs triage

vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H