Lucene search

K
cve[email protected]CVE-2016-4080
HistoryApr 25, 2016 - 10:59 a.m.

CVE-2016-4080

2016-04-2510:59:05
CWE-119
web.nvd.nist.gov
45
wireshark
cve-2016-4080
pktc
misparsing
timestamp
dos

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

72.0%

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

Affected configurations

NVD
Node
wiresharkwiresharkMatch1.12.0
OR
wiresharkwiresharkMatch1.12.1
OR
wiresharkwiresharkMatch1.12.2
OR
wiresharkwiresharkMatch1.12.3
OR
wiresharkwiresharkMatch1.12.4
OR
wiresharkwiresharkMatch1.12.5
OR
wiresharkwiresharkMatch1.12.6
OR
wiresharkwiresharkMatch1.12.7
OR
wiresharkwiresharkMatch1.12.8
OR
wiresharkwiresharkMatch1.12.9
OR
wiresharkwiresharkMatch1.12.10
OR
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

72.0%