Input validation error in wireshark (Alpine package)



Published: 2016-09-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-6512
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wireshark (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32094

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6512

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wireshark (Alpine package): 1.2.2-r0 - 2.0.12-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=c391ebdf94fe2d08dd67176f88fa086e00472396
http://git.alpinelinux.org/aports/commit/?id=012e5b8ddaa5ad3353e0df651fd6b2f2097705ab
http://git.alpinelinux.org/aports/commit/?id=f6afaa861224ce3d821a888f83fbf119cc4b5d34
http://git.alpinelinux.org/aports/commit/?id=a3941a00036014165b8ba5ecdf3b74264d05f3c4
http://git.alpinelinux.org/aports/commit/?id=321943e67f60cf0aa806ebdd06be6ccee0200c88
http://git.alpinelinux.org/aports/commit/?id=6ebfa63cc3b58907d0d1ba7e084b3bd455bc6e93
http://git.alpinelinux.org/aports/commit/?id=a1dc4c24d005744d531fa7f9250ed646b85975ff
http://git.alpinelinux.org/aports/commit/?id=ba6830f4a71ca1ed8dc48aee9af0e7c91276ca04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###