4.3
CVSSv2

CVE-2016-4082

Published: 25/04/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.12.x prior to 1.12.11 and 2.0.x prior to 2.0.3 uses the wrong variable to index an array, which allows remote malicious users to cause a denial of service (out-of-bounds access and application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 1.12.4

wireshark wireshark 1.12.10

wireshark wireshark 1.12.5

wireshark wireshark 1.12.0

wireshark wireshark 1.12.9

wireshark wireshark 2.0.1

wireshark wireshark 1.12.2

wireshark wireshark 2.0.2

wireshark wireshark 1.12.1

wireshark wireshark 1.12.7

wireshark wireshark 1.12.6

wireshark wireshark 1.12.3

wireshark wireshark 1.12.8

debian debian linux 8.0

oracle solaris 11.3

Vendor Advisories

epan/dissectors/packet-gsm_cbchc in the GSM CBCH dissector in Wireshark 112x before 11211 and 20x before 203 uses the wrong variable to index an array, which allows remote attackers to cause a denial of service (out-of-bounds access and application crash) via a crafted packet ...