ID CVE-2016-6508
Summary epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 28-11-2016 - 20:33)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm
debian DSA-3648
mlist [oss-security] 20160728 CVE request: Wireshark 2.0.5 and 1.12.13 security releases
sectrack 1036480
Last major update 28-11-2016 - 20:33
Published 06-08-2016 - 23:59
Last modified 28-11-2016 - 20:33
Back to Top