Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-7178
HistorySep 09, 2016 - 12:00 a.m.

CVE-2016-7178

2016-09-0900:00:00
ubuntu.com
ubuntu.com
7

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.5%

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x
before 2.0.6 does not ensure that memory is allocated for certain data
structures, which allows remote attackers to cause a denial of service
(invalid write access and application crash) via a crafted packet.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchwireshark< 2.2.6+g32dac6a-2ubuntu0.16.04UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.5%