Lucene search

K
freebsdFreeBSD610101EA-5B6A-11E6-B334-002590263BF5
HistoryJul 27, 2016 - 12:00 a.m.

wireshark -- multiple vulnerabilities

2016-07-2700:00:00
vuxml.freebsd.org
22

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.015 Low

EPSS

Percentile

87.0%

Wireshark development team reports:

The following vulnerabilities have been fixed:

wnpa-sec-2016-41
PacketBB crash. (Bug 12577)
wnpa-sec-2016-42
WSP infinite loop. (Bug 12594)
wnpa-sec-2016-44
RLC long loop. (Bug 12660)
wnpa-sec-2016-45
LDSS dissector crash. (Bug 12662)
wnpa-sec-2016-46
RLC dissector crash. (Bug 12664)
wnpa-sec-2016-47
OpenFlow long loop. (Bug 12659)
wnpa-sec-2016-48
MMSE, WAP, WBXML, and WSP infinite loop. (Bug 12661)
wnpa-sec-2016-49
WBXML crash. (Bug 12663)

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.015 Low

EPSS

Percentile

87.0%