Vulnerability CVE-2016-4082


Published: 2016-04-25

Description:
epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.wireshark.org/security/wnpa-sec-2016-26.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8

Copyright 2024, cxsecurity.com

 

Back to Top