The logcat_dump_text function in wiretap/logcat.c in the Android Logcat file parser in Wireshark 1.12.x before 1.12.5 does not properly handle a lack of \0 termination, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted message in a packet, a different vulnerability than CVE-2015-3815.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-26T15:00:00

Updated: 2024-08-06T05:56:16.336Z

Reserved: 2015-05-12T00:00:00

Link: CVE-2015-3906

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-05-26T15:59:12.323

Modified: 2023-11-07T02:25:42.753

Link: CVE-2015-3906

cve-icon Redhat

No data.