Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 14 May 2015 20:33:38 +0200
From: Hanno Böck <hanno@...eck.de>
To: oss-security@...ts.openwall.com, fulldisclosure@...lists.org
Subject: Read heap overflow / invalid memory access in Wireshark

https://blog.fuzzing-project.org/11-Read-heap-overflow-invalid-memory-access-in-Wireshark-TFPA-0072015.html

The Wireshark parser code for Android Logcat network packages contained
a read heap overflow in the function detect_version().

This issue was reported to the Wireshark developers on May 5th. It was
fixed in the 1.12.5 release of Wireshark, published on May 12th. The
beta release 1.99.5 and the Git head code are not affected.

Appart from this issue Wireshark 1.12.5 fixes seven other security
issues.

https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
Wireshark 1.12.5 Release Notes

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11188
Wireshark bug #11188

https://code.wireshark.org/review/#q,commit:afeff4f,n,z
Commit / fix

https://crashes.fuzzing-project.org/TFPA-2015-007-wireshark-heapoverflow-detect_version.pcap
Sample pcap file triggering the overflow (test with tshark -r [input],
can be seen with valgrind or address sanitizer)

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3815
CVE-2015-3815

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@...eck.de
GPG: BBB51E42

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.