ID CVE-2016-4419
Summary epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 04-05-2016 - 14:06)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
Last major update 04-05-2016 - 14:06
Published 01-05-2016 - 01:59
Last modified 04-05-2016 - 14:06
Back to Top