ghsa-mpw4-6r28-83wc
Vulnerability from github
Published
2022-05-17 03:39
Modified
2025-04-12 13:03
Severity ?
VLAI Severity ?
Details
epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
{ "affected": [], "aliases": [ "CVE-2016-6506" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-08-06T23:59:00Z", "severity": "MODERATE" }, "details": "epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.", "id": "GHSA-mpw4-6r28-83wc", "modified": "2025-04-12T13:03:15Z", "published": "2022-05-17T03:39:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6506" }, { "type": "WEB", "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594" }, { "type": "WEB", "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a9d5256890c9189c7461bfce6ed6edce5d861499" }, { "type": "WEB", "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a9d5256890c9189c7461bfce6ed6edce5d861499" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2016/07/28/3" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3648" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036480" }, { "type": "WEB", "url": "http://www.wireshark.org/security/wnpa-sec-2016-42.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…