Lucene search

K
archlinuxArch LinuxASA-201603-15
HistoryMar 12, 2016 - 12:00 a.m.

wireshark-cli: denial of service

2016-03-1200:00:00
Arch Linux
lists.archlinux.org
23

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

78.9%

  • CVE-2016-2522:

The dissect_ber_constrained_bitstring function in
epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark
2.0.x before 2.0.2 does not verify that a certain length is nonzero,
which allows remote attackers to cause a denial of service
(out-of-bounds read and application crash) via a crafted packet.

  • CVE-2016-2523:

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in
the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 allows remote attackers to cause a denial of service (infinite
loop) via a crafted packet.

  • CVE-2016-2524:

epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark
2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote
attackers to cause a denial of service (application crash) via a crafted
packet.

  • CVE-2016-2525:

epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark
2.0.x before 2.0.2 does not limit the amount of header data, which
allows remote attackers to cause a denial of service (memory consumption
or application crash) via a crafted packet.

  • CVE-2016-2526:

epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark
2.0.x before 2.0.2 does not validate the data type, which allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet.

  • CVE-2016-2527:

wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser
in Wireshark 2.0.x before 2.0.2 does not ensure that a ‘\0’ character
is present at the end of certain strings, which allows remote attackers
to cause a denial of service (stack-based buffer overflow and
application crash) via a crafted file.

  • CVE-2016-2528:

The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the
LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length
values, which allows remote attackers to cause a denial of service
(stack-based buffer overflow and application crash) via a crafted packet.

  • CVE-2016-2529:

The iseries_check_file_type function in wiretap/iseries.c in the iSeries
file parser in Wireshark 2.0.x before 2.0.2 does not consider that a
line may lack the "OBJECT PROTOCOL" substring, which allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted file.

  • CVE-2016-2530:

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in
the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 mishandles the case of an unrecognized TLV type, which allows
remote attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet, a different vulnerability than
CVE-2016-2531.

  • CVe-2016-2531:

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in
Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote
attackers to cause a denial of service (out-of-bounds read and
application crash) via a crafted packet that triggers a 0xff tag value,
a different vulnerability than CVE-2016-2530.

  • CVE-2016-2532:

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in
the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before
2.0.2 does not limit the recursion depth, which allows remote attackers
to cause a denial of service (memory consumption or application crash)
via a crafted packet.

OSVersionArchitecturePackageVersionFilename
anyanyanywireshark-cli< 2.0.2-1UNKNOWN

References

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

78.9%