Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-08T02:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2015-03-02T00:00:00


Link: CVE-2015-2192

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-03-08T02:59:06.760

Modified: 2023-11-07T02:25:10.947


Link: CVE-2015-2192

JSON object: View

cve-icon Redhat Information

No data.

CWE