Lucene search

K
nvd[email protected]NVD:CVE-2016-5350
HistoryAug 07, 2016 - 4:59 p.m.

CVE-2016-5350

2016-08-0716:59:01
CWE-399
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.004

Percentile

72.5%

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.12.0
OR
wiresharkwiresharkMatch1.12.1
OR
wiresharkwiresharkMatch1.12.2
OR
wiresharkwiresharkMatch1.12.3
OR
wiresharkwiresharkMatch1.12.4
OR
wiresharkwiresharkMatch1.12.5
OR
wiresharkwiresharkMatch1.12.6
OR
wiresharkwiresharkMatch1.12.7
OR
wiresharkwiresharkMatch1.12.8
OR
wiresharkwiresharkMatch1.12.9
OR
wiresharkwiresharkMatch1.12.10
OR
wiresharkwiresharkMatch1.12.11
OR
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2
OR
wiresharkwiresharkMatch2.0.3
VendorProductVersionCPE
wiresharkwireshark1.12.0cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
wiresharkwireshark1.12.1cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
wiresharkwireshark1.12.2cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
wiresharkwireshark1.12.3cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
wiresharkwireshark1.12.4cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
wiresharkwireshark1.12.5cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
wiresharkwireshark1.12.6cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
wiresharkwireshark1.12.7cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
wiresharkwireshark1.12.8cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
wiresharkwireshark1.12.9cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.004

Percentile

72.5%