Lucene search

K
cveMitreCVE-2016-6508
HistoryAug 06, 2016 - 11:59 p.m.

CVE-2016-6508

2016-08-0623:59:06
CWE-399
mitre
web.nvd.nist.gov
73
wireshark
rlc dissector
cve-2016-6508
nvd
security
denial of service

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

69.9%

epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.12.0
OR
wiresharkwiresharkMatch1.12.1
OR
wiresharkwiresharkMatch1.12.2
OR
wiresharkwiresharkMatch1.12.3
OR
wiresharkwiresharkMatch1.12.4
OR
wiresharkwiresharkMatch1.12.5
OR
wiresharkwiresharkMatch1.12.6
OR
wiresharkwiresharkMatch1.12.7
OR
wiresharkwiresharkMatch1.12.8
OR
wiresharkwiresharkMatch1.12.9
OR
wiresharkwiresharkMatch1.12.10
OR
wiresharkwiresharkMatch1.12.11
OR
wiresharkwiresharkMatch1.12.12
OR
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2
OR
wiresharkwiresharkMatch2.0.3
OR
wiresharkwiresharkMatch2.0.4
VendorProductVersionCPE
wiresharkwireshark1.12.0cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
wiresharkwireshark1.12.1cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
wiresharkwireshark1.12.2cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
wiresharkwireshark1.12.3cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
wiresharkwireshark1.12.4cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
wiresharkwireshark1.12.5cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
wiresharkwireshark1.12.6cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
wiresharkwireshark1.12.7cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
wiresharkwireshark1.12.8cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
wiresharkwireshark1.12.9cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

69.9%