Vulnerability Details : CVE-2016-6504
epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2016-6504
- cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6504
1.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6504
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-6504
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6504
-
https://www.exploit-db.com/exploits/40194/
Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service
-
http://www.debian.org/security/2016/dsa-3648
Debian -- Security Information -- DSA-3648-1 wireshark
-
http://www.securityfocus.com/bid/92164
Wireshark NDS Dissector Denial of Service Vulnerability
-
http://openwall.com/lists/oss-security/2016/07/28/3
oss-security - CVE request: Wireshark 2.0.5 and 1.12.13 security releasesMailing List
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12576
12576 – Attempted use of uninitialized pointer in dissect_nds_requestIssue Tracking
-
http://www.wireshark.org/security/wnpa-sec-2016-40.html
Wireshark · wnpa-sec-2016-40 · NDS dissector crashVendor Advisory
-
http://www.securitytracker.com/id/1036480
Wireshark Dissector/Parser Bugs Let Remote Users Deny Service - SecurityTracker
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9eacbb4d48df647648127b9258f9e5aeeb0c7d99
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch
Jump to