Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6510 First vendor Publication 2016-08-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6510

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2453-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2212-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-595.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3648.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_13.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_5.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610101ea5b6a11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-947.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=47a5f...
Source Url
CONFIRM http://www.wireshark.org/security/wnpa-sec-2016-46.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12664
DEBIAN http://www.debian.org/security/2016/dsa-3648
MLIST http://openwall.com/lists/oss-security/2016/07/28/3
SECTRACK http://www.securitytracker.com/id/1036480

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:43:42
  • Multiple Updates
2021-05-04 12:52:44
  • Multiple Updates
2021-04-22 02:04:55
  • Multiple Updates
2020-05-23 00:52:41
  • Multiple Updates
2016-11-29 00:26:34
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-17 13:25:23
  • Multiple Updates
2016-08-16 13:25:32
  • Multiple Updates
2016-08-10 21:24:43
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-07 05:23:48
  • First insertion