Executive Summary

Informations
Name CVE-2016-5351 First vendor Publication 2016-08-07
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the lack of an EAPOL_RSN_KEY, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5351

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

Nessus® Vulnerability Scanner

Date Description
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2453-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2212-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3615.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_313e955741e811e6ab34002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-538.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_12.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_4.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-737.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91140
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11585
https://github.com/wireshark/wireshark/commit/9b0b20b8d5f8c9f7839d58ff6c5900f...
https://www.wireshark.org/security/wnpa-sec-2016-30.html
DEBIAN http://www.debian.org/security/2016/dsa-3615
MLIST http://www.openwall.com/lists/oss-security/2016/06/09/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:51:35
  • Multiple Updates
2021-04-22 02:04:13
  • Multiple Updates
2020-05-23 00:52:13
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-09-23 09:23:49
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-10 21:24:42
  • Multiple Updates
2016-08-07 21:24:46
  • First insertion