[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2532Date: (C)2016-02-29   (M)2023-12-22


The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1035118
DSA-3516
GLSA-201604-05
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.wireshark.org/security/wnpa-sec-2016-11.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec
openSUSE-SU-2016:0660
openSUSE-SU-2016:0661

CPE    10
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.5
cpe:/a:wireshark:wireshark:1.12.4
...
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:89045157
oval:org.secpod.oval:def:33149
oval:org.secpod.oval:def:33137
oval:org.secpod.oval:def:602419
...

© SecPod Technologies