Vulnerability Details : CVE-2016-4419
epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
Vulnerability category: Denial of service
Products affected by CVE-2016-4419
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4419
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 59 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4419
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-4419
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4419
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12151
12151 – Buildbot crash output: fuzz-2016-02-20-15365.pcap
-
https://www.wireshark.org/security/wnpa-sec-2016-16.html
Wireshark · wnpa-sec-2016-16 · SPICE dissector large loopVendor Advisory
Jump to