5.0
MEDIUM
CVE-2015-0564
Wireshark SSL Decrypt Underflow Denial of Service Vulnerability
Description

Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL session.

INFO

Published Date :

Jan. 10, 2015, 2:59 a.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-0564 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle linux
2 Oracle solaris
1 Debian debian_linux
1 Wireshark wireshark
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0564 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0564 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d3581aecda62d2a51ea7088fd46975415b03ec57 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d3581aecda62d2a51ea7088fd46975415b03ec57
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1460.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71922 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2015/dsa-3141 No Types Assigned http://www.debian.org/security/2015/dsa-3141 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/62673 No Types Assigned http://secunia.com/advisories/62673 Permissions Required
    Changed Reference Type http://secunia.com/advisories/62612 No Types Assigned http://secunia.com/advisories/62612 Permissions Required
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0019.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0019.html Third Party Advisory
  • Initial Analysis by [email protected]

    Nov. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2015/dsa-3141 No Types Assigned http://www.debian.org/security/2015/dsa-3141 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/62673 No Types Assigned http://secunia.com/advisories/62673 Permissions Required
    Changed Reference Type http://secunia.com/advisories/62612 No Types Assigned http://secunia.com/advisories/62612 Permissions Required
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0019.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0019.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Nov. 17, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:022
    Added Reference http://advisories.mageia.org/MGASA-2015-0019.html
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62612
    Added Reference http://secunia.com/advisories/62673
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html
    Added Reference http://www.debian.org/security/2015/dsa-3141
  • Modified Analysis by [email protected]

    Jan. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.wireshark.org/security/wnpa-sec-2015-05.html No Types Assigned http://www.wireshark.org/security/wnpa-sec-2015-05.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 12, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.01%

score

0.57407

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability