Vulnerability Name:

CCN-110120

Published:2016-01-08
Updated:2016-01-08
Summary:Wireshark is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the nettrace_3gpp_32_423_file_open. By persuading a victim to open a specially-crafted file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS v3 Severity:6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Wireshark Bug Database – Bug 11982
Wireshark stack-based out-of-bounds read in nettrace_3gpp_32_423_file_open

Source: CCN
Type: Google Security Research Issue 694
Wireshark stack-based out-of-bounds read in nettrace_3gpp_32_423_file_open

Source: XF
Type: UNKNOWN
wireshark-nettrace3gpp32423fileop-bo(110120)

Source: CCN
Type: Packet Storm Security [01-27-2016]
Wireshark Nettrace_3gpp_32_423_file_open Out-Of-Bounds Read

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [01-26-2016]

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.10.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    wireshark wireshark 1.10.0
    wireshark wireshark 1.10.3
    wireshark wireshark 1.10.4
    wireshark wireshark 1.10.5
    wireshark wireshark 1.10.6
    wireshark wireshark 1.10.7
    wireshark wireshark 1.10.8
    wireshark wireshark 1.10.9
    wireshark wireshark 1.12.0
    wireshark wireshark 1.12.1
    wireshark wireshark 1.10.10
    wireshark wireshark 1.10.11
    wireshark wireshark 1.12.2