Vulnerability Details : CVE-2016-5357
wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
Vulnerability category: Denial of service
Products affected by CVE-2016-5357
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5357
0.71%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5357
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-5357
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5357
-
http://www.debian.org/security/2016/dsa-3615
Debian -- Security Information -- DSA-3615-1 wireshark
-
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Oracle Solaris Bulletin - July 2016Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/09/3
oss-security - Re: CVE Request: wireshark releasesMailing List
-
https://github.com/wireshark/wireshark/commit/11edc83b98a61e890d7bb01855389d40e984ea82
Don't treat the packet length as unsigned. · wireshark/wireshark@11edc83 · GitHub
-
https://www.wireshark.org/security/wnpa-sec-2016-36.html
Wireshark · wnpa-sec-2016-36 · NetScreen file parser crashVendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12396
12396 – NetScreen file parser crashIssue Tracking
-
https://github.com/wireshark/wireshark/commit/6a140eca7b78b230f1f90a739a32257476513c78
Fix packet length handling. · wireshark/wireshark@6a140ec · GitHub
-
http://www.securityfocus.com/bid/91140
Wireshark Multiple Denial of Service Vulnerabilities
Jump to