Lucene search

K
freebsdFreeBSD45117749-DF55-11E5-B2BD-002590263BF5
HistoryFeb 26, 2016 - 12:00 a.m.

wireshark -- multiple vulnerabilities

2016-02-2600:00:00
vuxml.freebsd.org
6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

80.8%

Wireshark development team reports:

The following vulnerabilities have been fixed:

wnpa-sec-2016-02
ASN.1 BER dissector crash. (Bug 11828) CVE-2016-2522
wnpa-sec-2016-03
DNP dissector infinite loop. (Bug 11938) CVE-2016-2523
wnpa-sec-2016-04
X.509AF dissector crash. (Bug 12002) CVE-2016-2524
wnpa-sec-2016-05
HTTP/2 dissector crash. (Bug 12077) CVE-2016-2525
wnpa-sec-2016-06
HiQnet dissector crash. (Bug 11983) CVE-2016-2526
wnpa-sec-2016-07
3GPP TS 32.423 Trace file parser crash. (Bug 11982)
CVE-2016-2527
wnpa-sec-2016-08
LBMC dissector crash. (Bug 11984) CVE-2016-2528
wnpa-sec-2016-09
iSeries file parser crash. (Bug 11985) CVE-2016-2529
wnpa-sec-2016-10
RSL dissector crash. (Bug 11829) CVE-2016-2530
CVE-2016-2531
wnpa-sec-2016-11
LLRP dissector crash. (Bug 12048) CVE-2016-2532
wnpa-sec-2016-12
Ixia IxVeriWave file parser crash. (Bug 11795)
wnpa-sec-2016-13
IEEE 802.11 dissector crash. (Bug 11818)
wnpa-sec-2016-14
GSM A-bis OML dissector crash. (Bug 11825)
wnpa-sec-2016-15
ASN.1 BER dissector crash. (Bug 12106)
wnpa-sec-2016-16
SPICE dissector large loop. (Bug 12151)
wnpa-sec-2016-17
NFS dissector crash.
wnpa-sec-2016-18
ASN.1 BER dissector crash. (Bug 11822)

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

80.8%