Wireshark up to 2.0.2 NCP Dissector packet-ncp2222.inc access control
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.5 | $0-$5k | 0.00 |
A vulnerability was found in Wireshark up to 2.0.2 (Packet Analyzer Software). It has been declared as problematic. This vulnerability affects an unknown part of the file epan/dissectors/packet-ncp2222.inc of the component NCP Dissector. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. As an impact it is known to affect availability. CVE summarizes:
epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
The weakness was shared 04/25/2016 (Website). The advisory is available at code.wireshark.org. This vulnerability was named CVE-2016-4076 since 04/24/2016. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.
The vulnerability scanner Nessus provides a plugin with the ID 90787 (Wireshark 2.0.x < 2.0.3 Multiple DoS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370156 (Wireshark Multiple Denial of Service Vulnerabilities (wnpa-sec-2016-19 to wnpa-sec-2016-28)).
Upgrading to version 2.0.3 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.
The vulnerability is also documented in the vulnerability database at Tenable (90787).
Product
Type
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.6VulDB Meta Temp Score: 5.5
VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.9
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Access controlCWE: CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Proof-of-Concept
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 90787
Nessus Name: Wireshark 2.0.x < 2.0.3 Multiple DoS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 66543
OpenVAS Name: Mageia Linux Local Check: mgasa-2016-0153
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: Wireshark 2.0.3
Patch: ea8e6955fcff21333c203bc00f69d5025761459b
Timeline
04/22/2016 🔍04/24/2016 🔍
04/25/2016 🔍
04/25/2016 🔍
04/26/2016 🔍
04/29/2016 🔍
07/26/2022 🔍
Sources
Product: wireshark.orgAdvisory: code.wireshark.org⛔
Status: Not defined
Confirmation: 🔍
CVE: CVE-2016-4076 (🔍)
SecurityTracker: 1035685
Entry
Created: 04/26/2016 10:47 AMUpdated: 07/26/2022 05:08 PM
Changes: 04/26/2016 10:47 AM (71), 10/24/2018 10:13 AM (3), 07/26/2022 05:00 PM (6), 07/26/2022 05:08 PM (1)
Complete: 🔍
Cache ID: 98:9B7:40
No comments yet. Languages: en.
Please log in to comment.