Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-6510

Disclosure Date: August 06, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • wireshark

Products

  • wireshark 1.12.0,
  • wireshark 1.12.1,
  • wireshark 1.12.10,
  • wireshark 1.12.11,
  • wireshark 1.12.12,
  • wireshark 1.12.2,
  • wireshark 1.12.3,
  • wireshark 1.12.4,
  • wireshark 1.12.5,
  • wireshark 1.12.6,
  • wireshark 1.12.7,
  • wireshark 1.12.8,
  • wireshark 1.12.9,
  • wireshark 2.0.0,
  • wireshark 2.0.1,
  • wireshark 2.0.2,
  • wireshark 2.0.3,
  • wireshark 2.0.4
Technical Analysis