ID CVE-2016-5350
Summary epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 28-11-2016 - 20:24)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 91140
confirm
debian DSA-3615
mlist [oss-security] 20160609 Re: CVE Request: wireshark releases
Last major update 28-11-2016 - 20:24
Published 07-08-2016 - 16:59
Last modified 28-11-2016 - 20:24
Back to Top