Executive Summary

Informations
Name CVE-2016-4076 First vendor Publication 2016-04-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4076

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7e36c36910c011e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_2_0_3.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ea8e6...
Source Url
CONFIRM http://www.wireshark.org/security/wnpa-sec-2016-19.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11591
SECTRACK http://www.securitytracker.com/id/1035685

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:44:05
  • Multiple Updates
2021-05-04 12:48:38
  • Multiple Updates
2021-04-22 02:00:04
  • Multiple Updates
2020-05-23 00:50:55
  • Multiple Updates
2016-12-03 09:24:58
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-05-02 21:34:50
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-25 17:25:04
  • First insertion