[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7180Date: (C)2016-09-12   (M)2023-12-22


epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1036760
DSA-3671
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782
https://code.wireshark.org/review/17289
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5213496250aceff086404c568e3718ebc0060934
https://www.wireshark.org/security/wnpa-sec-2016-55.html

CPE    2
cpe:/a:wireshark:wireshark:2.0.0
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-416
OVAL    6
oval:org.secpod.oval:def:89045017
oval:org.secpod.oval:def:89044565
oval:org.secpod.oval:def:1800716
oval:org.secpod.oval:def:36986
...

© SecPod Technologies