Wind River Support Network

HomeDefectsLIN7-5466
Fixed

LIN7-5466 : Security Advisory - wireshark - CVE-2015-8719

Created: Jan 13, 2016    Updated: Sep 8, 2018
Resolved Date: Jan 29, 2016
Found In Version: 7.0.0.12
Fix Version: 7.0.0.13
Severity: Standard
Applicable for: Wind River Linux 7
Component/s: Userspace

Description

The dissect_dns_answer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8719

Other Downloads


CVEs


Live chat
Online