Wireshark 1.12.x < 1.12.13 Multiple DoS

medium Nessus Plugin ID 92816

Synopsis

The remote Windows host has an application installed that is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 1.12.x prior to 1.12.13. It is, therefore, affected by multiple denial of service vulnerabilities :

- A NULL pointer dereference flaw exists in the dissect_nds_request() function in packet-ncp2222.inc due to improper handling of packets. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6504)

- A denial of service vulnerability exists due to a divide-by-zero flaw in the dissect_pbb_tlvblock() function in packet-packetbb.c. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6505)

- A flaw exists in the add_headers() function in packet_wsp.c that is triggered when an offset of zero is returned by the wkh_content_disposition() function. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an infinite loop, resulting in a denial of service condition. (CVE-2016-6506)

- A flaw exists in the tvb_get_guintvar() function in packet-mmse.c that is triggered during the handling of an overly large length value. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an infinite loop, resulting in a denial of service condition.
(CVE-2016-6507)

- A denial of service vulnerability exists due to an incorrect integer data type used in the rlc_decode_li() function in packet-rlc.c. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a long loop and excessive CPU resource consumption, resulting in a denial of service condition. (CVE-2016-6508)

- A denial of service vulnerability exists in the dissect_ldss_transfer() function in packet-ldss.c that is triggered when recreating a conversation that already exists. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6509)

- An overflow condition exists in the rlc_decode_li() function in packet-rlc.c due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a stack-based buffer overflow, resulting in a denial of service condition.
(CVE-2016-6510)

- A denial of service vulnerability exists in the proto_tree_add_text_valist_internal() function in proto.c due to improper handling of packets. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a long loop and excessive CPU resource consumption.
(CVE-2016-6511)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.12.13 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2016-47.html

https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html

https://www.wireshark.org/security/wnpa-sec-2016-40.html

https://www.wireshark.org/security/wnpa-sec-2016-41.html

https://www.wireshark.org/security/wnpa-sec-2016-42.html

https://www.wireshark.org/security/wnpa-sec-2016-43.html

https://www.wireshark.org/security/wnpa-sec-2016-44.html

https://www.wireshark.org/security/wnpa-sec-2016-45.html

https://www.wireshark.org/security/wnpa-sec-2016-46.html

Plugin Details

Severity: Medium

ID: 92816

File Name: wireshark_1_12_13.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 8/9/2016

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-6511

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2016

Vulnerability Publication Date: 7/27/2016

Reference Information

CVE: CVE-2016-6504, CVE-2016-6505, CVE-2016-6506, CVE-2016-6507, CVE-2016-6508, CVE-2016-6509, CVE-2016-6510, CVE-2016-6511

BID: 92163, 92164, 92165, 92166, 92167, 92168, 92169, 92173