Vulnerability Details : CVE-2016-2532
The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
Vulnerability category: Denial of service
Products affected by CVE-2016-2532
- cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-2532
0.82%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2532
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-2532
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2532
-
http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html
openSUSE-SU-2016:0661-1: moderate: Security update for wireshark
-
http://www.securitytracker.com/id/1035118
Wireshark Multiple Dissector/Parser Bugs Let Remote Users Deny Service and Let Local Users Gain Elevated Privileges - SecurityTracker
-
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Oracle Solaris Bulletin - July 2016
-
https://security.gentoo.org/glsa/201604-05
Wireshark: Multiple vulnerabilities (GLSA 201604-05) — Gentoo security
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048
12048 – Wireshark infinite / very deep recursion in dissect_llrp_parametersVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec
code.wireshark Code Review - wireshark.git/commit
-
http://www.wireshark.org/security/wnpa-sec-2016-11.html
Wireshark · wnpa-sec-2016-11 · LLRP dissector crashVendor Advisory
-
http://www.debian.org/security/2016/dsa-3516
Debian -- Security Information -- DSA-3516-1 wireshark
-
http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html
openSUSE-SU-2016:0660-1: moderate: Security update for wireshark
-
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec
Jump to