ID CVE-2016-6504
Summary epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 03-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 92164
confirm
debian DSA-3648
exploit-db 40194
mlist [oss-security] 20160728 CVE request: Wireshark 2.0.5 and 1.12.13 security releases
sectrack 1036480
Last major update 03-09-2017 - 01:29
Published 06-08-2016 - 23:59
Last modified 03-09-2017 - 01:29
Back to Top