CVE-2016-7178

epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=315bba7c645b75af24215c6303d187b188610bba -

Information

Published : 2016-09-09 10:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-7178

Mitre link : CVE-2016-7178

CVE.ORG link : CVE-2016-7178


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-787

Out-of-bounds Write