Executive Summary

Informations
Name CVE-2016-4081 First vendor Publication 2016-04-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-iax2.c in the IAX2 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Nessus® Vulnerability Scanner

Date Description
2016-06-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL01837042.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-497.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3585.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7e36c36910c011e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_1_12_11.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_2_0_3.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_11.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=42f29...
Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.wireshark.org/security/wnpa-sec-2016-24.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12260
DEBIAN http://www.debian.org/security/2016/dsa-3585
SECTRACK http://www.securitytracker.com/id/1035685

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:44:05
  • Multiple Updates
2021-05-04 12:49:48
  • Multiple Updates
2021-04-22 02:00:04
  • Multiple Updates
2020-05-23 00:50:55
  • Multiple Updates
2016-12-03 09:24:58
  • Multiple Updates
2016-12-01 09:24:20
  • Multiple Updates
2016-09-23 09:23:48
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-06-28 13:27:40
  • Multiple Updates
2016-06-02 13:27:32
  • Multiple Updates
2016-05-24 13:28:17
  • Multiple Updates
2016-05-02 21:34:55
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-25 17:25:05
  • First insertion