CVE-2016-6512

medium

Description

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.

References

https://www.exploit-db.com/exploits/40195/

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2193bea3212d74e2a907152055e27d409b59485e

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661

http://www.wireshark.org/security/wnpa-sec-2016-48.html

http://www.securitytracker.com/id/1036480

http://www.securityfocus.com/bid/92174

http://openwall.com/lists/oss-security/2016/07/28/3

Details

Source: Mitre, NVD

Published: 2016-08-06

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium