Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2015-8714: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2015-8714: Vulnerability in Wireshark

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/04/2016
Created
07/25/2018
Added
05/29/2017
Modified
02/01/2022

Description

The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Solution(s)

  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-1-12-9-0-175-3-5-0-4-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-tshark-1-12-9-0-175-3-5-0-4-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-wireshark-common-1-12-9-0-175-3-5-0-4-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;