4.3
CVSSv2

CVE-2016-5350

Published: 07/08/2016 Updated: 28/11/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x prior to 1.12.12 and 2.x prior to 2.0.4 mishandles unexpected offsets, which allows remote malicious users to cause a denial of service (infinite loop) via a crafted packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.3

wireshark wireshark 1.12.2

wireshark wireshark 1.12.0

wireshark wireshark 1.12.1

wireshark wireshark 1.12.3

wireshark wireshark 1.12.10

wireshark wireshark 2.0.2

wireshark wireshark 2.0.1

wireshark wireshark 1.12.6

wireshark wireshark 1.12.7

wireshark wireshark 1.12.8

wireshark wireshark 1.12.9

wireshark wireshark 1.12.11

wireshark wireshark 2.0.0

wireshark wireshark 1.12.4

wireshark wireshark 1.12.5

Vendor Advisories

epan/dissectors/packet-dcerpc-spoolssc in the SPOOLS component in Wireshark 112x before 11212 and 2x before 204 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet ...