Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6503

Published: 6 August 2016

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Notes

AuthorNote
sbeattie
windows only

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
precise Not vulnerable
(windows only)
trusty Not vulnerable
(windows only)
upstream Needs triage

xenial Not vulnerable
(windows only)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H