Executive Summary

Informations
Name CVE-2016-7179 First vendor Publication 2016-09-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7179

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1442-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1174-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-632.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3671.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_wireshark_2_0_6.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b97f...
Source Url
CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12752
https://code.wireshark.org/review/17095
https://www.wireshark.org/security/wnpa-sec-2016-54.html
DEBIAN http://www.debian.org/security/2016/dsa-3671
SECTRACK http://www.securitytracker.com/id/1036760

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:43:40
  • Multiple Updates
2021-05-04 12:53:03
  • Multiple Updates
2021-04-22 02:05:23
  • Multiple Updates
2020-05-23 00:53:05
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-06 13:24:56
  • Multiple Updates
2016-09-29 21:24:42
  • Multiple Updates
2016-09-29 09:23:30
  • Multiple Updates
2016-09-27 09:23:21
  • Multiple Updates
2016-09-23 13:25:22
  • Multiple Updates
2016-09-22 13:25:07
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-09 21:23:10
  • Multiple Updates
2016-09-09 17:22:22
  • First insertion