Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2015-8726 : VeriWave file parser crashes

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2015-8726 : VeriWave file parser crashes

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
01/04/2016
Created
07/25/2018
Added
10/04/2017
Modified
10/30/2017

Description

wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.

Solution(s)

  • wireshark-upgrade-1_12_9
  • wireshark-upgrade-2_0_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;