CVE-2015-8716

NameCVE-2015-8716
DescriptionThe init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3505-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye, bullseye (security)3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcesqueeze(unfixed)end-of-life
wiresharksourcewheezy1.8.2-5wheezy17DSA-3505-1
wiresharksourcejessie1.12.1+g01b65bf-4+deb8u4DSA-3505-1
wiresharksource(unstable)2.0.1+g59ea380-1

Notes

[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=eb6ccb1b0c4ad02b828652c3fe6e8d51c30a315e
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9887
http://www.wireshark.org/security/wnpa-sec-2015-35.html

Search for package or bug name: Reporting problems