Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7180

Published: 9 September 2016

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

precise Not vulnerable

trusty Not vulnerable
(1.10.6-1)
upstream
Released (2.0.6)
xenial
Released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5213496250aceff086404c568e3718ebc0060934

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H