Lucene search

K
freebsdFreeBSD7FFF2B16-B0EE-11E6-86B8-589CFC054129
HistoryNov 16, 2016 - 12:00 a.m.

wireshark -- multiple vulnerabilities

2016-11-1600:00:00
vuxml.freebsd.org
10

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

76.4%

Wireshark project reports:

Wireshark project is releasing Wireshark 2.2.2, which addresses:

wnpa-sec-2016-58: Profinet I/O long loop - CVE-2016-9372
wnpa-sec-2016-59: AllJoyn crash - CVE-2016-9374
wnpa-sec-2016-60: OpenFlow crash - CVE-2016-9376
wnpa-sec-2016-61: DCERPC crash - CVE-2016-9373
wnpa-sec-2016-62: DTN infinite loop - CVE-2016-9375

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

76.4%