Vulnerability Details : CVE-2016-4084
Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-4084
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4084
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 34 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4084
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
References for CVE-2016-4084
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66417b17b3570b163a16ca81f71ce5bcb10548d2
code.wireshark Code Review - wireshark.git/commit
-
http://www.wireshark.org/security/wnpa-sec-2016-27.html
Wireshark · wnpa-sec-2016-27 · MS-WSP dissector crashVendor Advisory
-
http://www.securitytracker.com/id/1035685
Wireshark Multiple Dissector Bugs Let Remote Users Deny Service - SecurityTracker
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341
12341 – Buildbot crash output: fuzz-2016-04-12-9951.pcap
-
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=66417b17b3570b163a16ca81f71ce5bcb10548d2
Jump to