CVE-2016-4082

medium

Description

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

References

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=0fe522dfc689c3ebd119f2a6775d1f275c5f04d8

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278

http://www.wireshark.org/security/wnpa-sec-2016-26.html

http://www.securitytracker.com/id/1035685

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.debian.org/security/2016/dsa-3585

Details

Source: Mitre, NVD

Published: 2016-04-25

Updated: 2024-11-21

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium