4.3
CVSSv2

CVE-2016-6504

Published: 06/08/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x prior to 1.12.13 does not properly maintain a ptvc data structure, which allows remote malicious users to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.12.4

wireshark wireshark 1.12.10

wireshark wireshark 1.12.5

wireshark wireshark 1.12.0

wireshark wireshark 1.12.9

wireshark wireshark 1.12.2

wireshark wireshark 1.12.1

wireshark wireshark 1.12.7

wireshark wireshark 1.12.11

wireshark wireshark 1.12.6

wireshark wireshark 1.12.3

wireshark wireshark 1.12.12

wireshark wireshark 1.12.8

Vendor Advisories

Multiple vulnerabilities were discovered in the dissectors for NDS, PacketBB, WSP, MMSE, RLC, LDSS, RLC and OpenFlow, which could result in denial of service or the execution of arbitrary code For the stable distribution (jessie), these problems have been fixed in version 1121+g01b65bf-4+deb8u8 For the testing distribution (stretch), these prob ...

Exploits

Sample generated with AFL Build Information: TShark 1129 (v1129-0-gfadb421 from (HEAD) Copyright 1998-2015 Gerald Combs <gerald@wiresharkorg> and contributors This is free software; see the source for copying conditions There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE Compiled (64-bit) with GLi ...