Executive Summary

Informations
Name CVE-2016-6512 First vendor Publication 2016-08-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2016-08-09 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_5.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610101ea5b6a11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2193b...
Source Url
BID http://www.securityfocus.com/bid/92174
CONFIRM http://www.wireshark.org/security/wnpa-sec-2016-48.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661
EXPLOIT-DB https://www.exploit-db.com/exploits/40195/
MLIST http://openwall.com/lists/oss-security/2016/07/28/3
SECTRACK http://www.securitytracker.com/id/1036480

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:43:42
  • Multiple Updates
2021-05-04 12:52:44
  • Multiple Updates
2021-04-22 02:04:55
  • Multiple Updates
2020-05-23 00:52:41
  • Multiple Updates
2017-09-03 09:24:06
  • Multiple Updates
2016-11-29 00:26:34
  • Multiple Updates
2016-08-10 21:24:43
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-07 05:23:48
  • First insertion