Vulnerability Details : CVE-2016-6512
epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2016-6512
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6512
1.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6512
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-6512
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6512
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12661
12661 – Infinite loop in WSP dissector (add_capabilities() function)Issue Tracking
-
http://www.wireshark.org/security/wnpa-sec-2016-48.html
Wireshark · wnpa-sec-2016-48 · MMSE, WAP, WBXML, and WSP infinite loop.Vendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2193bea3212d74e2a907152055e27d409b59485e
code.wireshark Code Review - wireshark.git/commitPatch
-
http://www.securityfocus.com/bid/92174
Wireshark 'add_capabilities()' Function Denial of Service Vulnerability
-
http://openwall.com/lists/oss-security/2016/07/28/3
oss-security - CVE request: Wireshark 2.0.5 and 1.12.13 security releasesMailing List
-
http://www.securitytracker.com/id/1036480
Wireshark Dissector/Parser Bugs Let Remote Users Deny Service - SecurityTracker
-
https://www.exploit-db.com/exploits/40195/
Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service
Jump to