CVE-2016-6504

Published on: 08/06/2016 12:00:00 AM UTC

Last Modified on: 11/07/2023 02:34:00 AM UTC

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Certain versions of Wireshark from Wireshark contain the following vulnerability:

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

  • CVE-2016-6504 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 5.9 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK HIGH NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVSS2 Score: 4.3 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE NONE PARTIAL

CVE References

Description Tags Link
12576 – Attempted use of uninitialized pointer in dissect_nds_request Issue Tracking
bugs.wireshark.org
text/html
URL Logo CONFIRM bugs.wireshark.org/bugzilla/show_bug.cgi?id=12576
Wireshark · wnpa-sec-2016-40 · NDS dissector crash Vendor Advisory
www.wireshark.org
text/html
URL Logo CONFIRM www.wireshark.org/security/wnpa-sec-2016-40.html
Debian -- Security Information -- DSA-3648-1 wireshark www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-3648
Wireshark 1.12.0-1.12.12 - NDS Dissector Denial of Service www.exploit-db.com
Proof of Concept
text/html
URL Logo EXPLOIT-DB 40194
code.wireshark Code Review - wireshark.git/commit Issue Tracking
Patch
code.wireshark.org
text/xml
URL Logo CONFIRM code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9eacbb4d48df647648127b9258f9e5aeeb0c7d99
Wireshark Dissector/Parser Bugs Let Remote Users Deny Service - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1036480
oss-security - CVE request: Wireshark 2.0.5 and 1.12.13 security releases Mailing List
openwall.com
text/html
URL Logo MLIST [oss-security] 20160728 CVE request: Wireshark 2.0.5 and 1.12.13 security releases
Wireshark NDS Dissector Denial of Service Vulnerability cve.report (archive)
text/html
URL Logo BID 92164

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationWiresharkWireshark1.12.0AllAllAll
ApplicationWiresharkWireshark1.12.1AllAllAll
ApplicationWiresharkWireshark1.12.10AllAllAll
ApplicationWiresharkWireshark1.12.11AllAllAll
ApplicationWiresharkWireshark1.12.12AllAllAll
ApplicationWiresharkWireshark1.12.2AllAllAll
ApplicationWiresharkWireshark1.12.3AllAllAll
ApplicationWiresharkWireshark1.12.4AllAllAll
ApplicationWiresharkWireshark1.12.5AllAllAll
ApplicationWiresharkWireshark1.12.6AllAllAll
ApplicationWiresharkWireshark1.12.7AllAllAll
ApplicationWiresharkWireshark1.12.8AllAllAll
ApplicationWiresharkWireshark1.12.9AllAllAll
ApplicationWiresharkWireshark1.12.0AllAllAll
ApplicationWiresharkWireshark1.12.1AllAllAll
ApplicationWiresharkWireshark1.12.10AllAllAll
ApplicationWiresharkWireshark1.12.11AllAllAll
ApplicationWiresharkWireshark1.12.12AllAllAll
ApplicationWiresharkWireshark1.12.2AllAllAll
ApplicationWiresharkWireshark1.12.3AllAllAll
ApplicationWiresharkWireshark1.12.4AllAllAll
ApplicationWiresharkWireshark1.12.5AllAllAll
ApplicationWiresharkWireshark1.12.6AllAllAll
ApplicationWiresharkWireshark1.12.7AllAllAll
ApplicationWiresharkWireshark1.12.8AllAllAll
ApplicationWiresharkWireshark1.12.9AllAllAll
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*:
  • cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report