Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-2532
HistoryFeb 28, 2016 - 12:00 a.m.

CVE-2016-2532

2016-02-2800:00:00
ubuntu.com
ubuntu.com
10

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.1%

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in
the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 does not limit the recursion depth, which allows remote attackers to
cause a denial of service (memory consumption or application crash) via a
crafted packet.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchwireshark< 1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.1%