Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4080
HistoryApr 25, 2016 - 12:00 a.m.

CVE-2016-4080

2016-04-2500:00:00
ubuntu.com
ubuntu.com
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

71.9%

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x
before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which
allows remote attackers to cause a denial of service (out-of-bounds read
and application crash) via a crafted packet.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchwireshark< 1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.2.6+g32dac6a-2ubuntu0.16.04UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

71.9%