Vulnerability CVE-2016-4078


Published: 2016-04-25

Description:
The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not properly restrict element lists, which allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted packet, related to epan/dissectors/packet-capwap.c and epan/dissectors/packet-ieee80211.c.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.wireshark.org/security/wnpa-sec-2016-21.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11824
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12187
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e2745d741ec11f395d41c0aafa24df9dec136399

Copyright 2024, cxsecurity.com

 

Back to Top