5.0
MEDIUM
CVE-2015-2189
Wireshark Pcapng Off-by-One Error Denial of Service Vulnerability
Description

Off-by-one error in the pcapng_read function in wiretap/pcapng.c in the pcapng file parser in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via an invalid Interface Statistics Block (ISB) interface ID in a crafted packet.

INFO

Published Date :

March 8, 2015, 2:59 a.m.

Last Modified :

Nov. 7, 2023, 2:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-2189 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle linux
2 Oracle solaris
1 Debian debian_linux
1 Wireshark wireshark
1 Opensuse opensuse
1 Mageia mageia

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2189 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2189 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a835c85e3d662343d7283f1dcdacb8a11d1d0727 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a835c85e3d662343d7283f1dcdacb8a11d1d0727
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1460.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201510-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72944 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Aug. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a835c85e3d662343d7283f1dcdacb8a11d1d0727 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a835c85e3d662343d7283f1dcdacb8a11d1d0727 Issue Tracking, Patch
    Changed Reference Type http://www.securitytracker.com/id/1031858 No Types Assigned http://www.securitytracker.com/id/1031858 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:183 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:183 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0117.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0117.html Third Party Advisory
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10895 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10895 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2015/dsa-3210 No Types Assigned http://www.debian.org/security/2015/dsa-3210 Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3210
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:183
    Added Reference http://advisories.mageia.org/MGASA-2015-0117.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031858
  • Modified Analysis by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html
  • Modified Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.12:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.wireshark.org/security/wnpa-sec-2015-08.html No Types Assigned http://www.wireshark.org/security/wnpa-sec-2015-08.html Advisory
    Added CWE CWE-189
  • Initial Analysis by [email protected]

    Mar. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2189 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2189 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.01%

score

0.51172

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability