4.3
CVSSv2

CVE-2016-6512

Published: 06/08/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-wap.c in Wireshark 2.x prior to 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote malicious users to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 2.0.4

wireshark wireshark 2.0.1

wireshark wireshark 2.0.2

wireshark wireshark 2.0.3

Exploits

Build Information: TShark (Wireshark) 202 (SVN Rev Unknown from unknown) Copyright 1998-2016 Gerald Combs <gerald@wiresharkorg> and contributors License GPLv2+: GNU GPL version 2 or later <wwwgnuorg/licenses/old-licenses/gpl-20html> This is free software; see the source for copying conditions There is NO warranty; not e ...