Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8731

Publication date 4 January 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

Status

Package Ubuntu Release Status
wireshark 18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty
Fixed 1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H