CVE-2016-5358
Published Aug 7, 2016
Last updated 8 years ago
Overview
- Description
- epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.9
- Impact score
- 3.6
- Exploitability score
- 2.2
- Vector string
- CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:N/A:P
Weaknesses
- nvd@nist.gov
- CWE-20
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "80E2A443-32DB-4C8B-8D2D-AE4F80A154A1" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2EF0B55F-A412-48E2-9047-7CCA8442766D" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C45C7F24-9B97-4FF6-AFE8-102EDA0B26D2" }, { "criteria": "cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D8BE013B-8615-49DB-939E-B7E289171467" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8" } ], "operator": "OR" } ] } ]