Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6511

Published: 6 August 2016

epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.0.5+ga3be9c6-1)
bionic Not vulnerable
(2.0.5+ga3be9c6-1)
precise Ignored
(end of life)
trusty
Released (1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1)
upstream
Released (2.0.5+ga3be9c6-1)
xenial
Released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety Not vulnerable
(2.0.5+ga3be9c6-1)
zesty Not vulnerable
(2.0.5+ga3be9c6-1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H