[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2527Date: (C)2016-02-29   (M)2023-12-22


wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1035118
GLSA-201604-05
http://www.wireshark.org/security/wnpa-sec-2016-07.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11982
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=140aad08e081489b5cdb715cb5bca01db856fded

CPE    1
cpe:/a:wireshark:wireshark:2.0.0
CWE    1
CWE-20
OVAL    2
oval:org.secpod.oval:def:33144
oval:org.secpod.oval:def:33132

© SecPod Technologies