Vulnerability Name:

CCN-109108

Published:2015-12-16
Updated:2015-12-16
Summary:Wireshark is vulnerable to a denial of service, caused by a use-after-free error in the addresses_equal (dissect_rsvp_common). By persuading a victim to open a specially-crafted packet trace file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS v3 Severity:4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Wireshark Bug Database - Bug 11793
Wireshark use-after-free in addresses_equal (dissect_rsvp_common)

Source: XF
Type: UNKNOWN
wireshark-addressesequal-dos(109108)

Source: CCN
Type: Packet Storm Security [12-16-2015]
Wireshark Addresses_equal Use-After-Free

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [12-16-2015]

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    wireshark wireshark 1.10.0
    wireshark wireshark 1.10.1
    wireshark wireshark 1.10.2
    wireshark wireshark 1.10.3
    wireshark wireshark 1.10.4
    wireshark wireshark 1.10.5
    wireshark wireshark 1.10.6
    wireshark wireshark 1.10.7
    wireshark wireshark 1.10.8
    wireshark wireshark 1.10.9
    wireshark wireshark 1.12.0
    wireshark wireshark 1.12.1
    wireshark wireshark 1.10.10
    wireshark wireshark 1.10.11
    wireshark wireshark 1.12.2