Vulnerabilities > CVE-2016-6503 - Improper Input Validation vulnerability in Wireshark

047910
CVSS 5.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
high complexity
wireshark
CWE-20
nessus
exploit available

Summary

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionWireshark 2.0.0 to 2.0.4 - CORBA IDL Dissectors Denial of Service. CVE-2016-6503. Dos exploit for Win_x86-64 platform
fileexploits/windows_x86-64/dos/40196.txt
idEDB-ID:40196
last seen2016-08-03
modified2016-08-03
platformwindows_x86-64
port
published2016-08-03
reporterIgor
titleWireshark 2.0.0 to 2.0.4 - CORBA IDL Dissectors Denial of Service
typedos

Nessus

NASL familyWindows
NASL idWIRESHARK_2_0_5.NASL
descriptionThe version of Wireshark installed on the remote Windows host is 2.0.x prior to 2.0.5. It is, therefore, affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the CORBA IDL dissector due to improper handling of packets. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. Note that this vulnerability only affects 64-bit versions of Windows. (CVE-2016-6503) - A denial of service vulnerability exists due to a divide-by-zero flaw in the dissect_pbb_tlvblock() function in packet-packetbb.c. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6505) - A flaw exists in the add_headers() function in packet_wsp.c that is triggered when an offset of zero is returned by the wkh_content_disposition() function. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an infinite loop, resulting in a denial of service condition. (CVE-2016-6506) - A denial of service vulnerability exists due to an incorrect integer data type used in the rlc_decode_li() function in packet-rlc.c. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a long loop and excessive CPU resource consumption, resulting in a denial of service condition. (CVE-2016-6508) - A denial of service vulnerability exists in the dissect_ldss_transfer() function in packet-ldss.c that is triggered when recreating a conversation that already exists. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6509) - An overflow condition exists in the rlc_decode_li() function in packet-rlc.c due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a stack-based buffer overflow, resulting in a denial of service condition. (CVE-2016-6510) - A denial of service vulnerability exists in the proto_tree_add_text_valist_internal() function in proto.c due to improper handling of packets. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause a long loop and excessive CPU resource consumption. (CVE-2016-6511) - Multiple flaws exist in the MMSE, WAP, WBXML, and WSP dissectors due to improper handling of packets. An unauthenticated, remote attacker can exploit these issues, via a specially crafted packet or packet trace file, to cause an infinite loop, resulting in a denial of service condition. (CVE-2016-6512) - A denial of service vulnerability exists in the parse_wbxml_tag_defined() function in packet-wbxml.c due to improper handling of packets. An unauthenticated, remote attacker can exploit this, via a specially crafted packet or packet trace file, to cause an application crash. (CVE-2016-6513) Note that Nessus has not tested for these issues but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id92817
published2016-08-09
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/92817
titleWireshark 2.0.x < 2.0.5 Multiple DoS
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(92817);
  script_version("1.5");
  script_cvs_date("Date: 2019/11/14");

  script_cve_id(
    "CVE-2016-6503",
    "CVE-2016-6505",
    "CVE-2016-6506",
    "CVE-2016-6508",
    "CVE-2016-6509",
    "CVE-2016-6510",
    "CVE-2016-6511",
    "CVE-2016-6512",
    "CVE-2016-6513"
  );
  script_bugtraq_id(
    92162,
    92163,
    92165,
    92166,
    92168,
    92169,
    92172,
    92173,
    92174
  );
  script_xref(name:"EDB-ID", value:"40195");
  script_xref(name:"EDB-ID", value:"40196");
  script_xref(name:"EDB-ID", value:"40197");
  script_xref(name:"EDB-ID", value:"40198");
  script_xref(name:"EDB-ID", value:"40199");

  script_name(english:"Wireshark 2.0.x < 2.0.5 Multiple DoS");
  script_summary(english:"Checks the version of Wireshark.");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application installed that is affected
by multiple denial of service vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Wireshark installed on the remote Windows host is 2.0.x
prior to 2.0.5. It is, therefore, affected by multiple denial of
service vulnerabilities :

  - A denial of service vulnerability exists in the CORBA
    IDL dissector due to improper handling of packets. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted packet or packet trace file, to cause
    an application crash. Note that this vulnerability only
    affects 64-bit versions of Windows. (CVE-2016-6503)

  - A denial of service vulnerability exists due to a
    divide-by-zero flaw in the dissect_pbb_tlvblock()
    function in packet-packetbb.c. An unauthenticated,
    remote attacker can exploit this, via a specially
    crafted packet or packet trace file, to cause an
    application crash. (CVE-2016-6505)

  - A flaw exists in the add_headers() function in
    packet_wsp.c that is triggered when an offset of zero is
    returned by the wkh_content_disposition() function. An
    unauthenticated, remote attacker can exploit this, via a 
    specially crafted packet or packet trace file, to cause
    an infinite loop, resulting in a denial of service
    condition. (CVE-2016-6506)

  - A denial of service vulnerability exists due to an
    incorrect integer data type used in the rlc_decode_li()
    function in packet-rlc.c. An unauthenticated, remote
    attacker can exploit this, via a specially crafted
    packet or packet trace file, to cause a long loop and
    excessive CPU resource consumption, resulting in a
    denial of service condition. (CVE-2016-6508)

  - A denial of service vulnerability exists in the
    dissect_ldss_transfer() function in packet-ldss.c that
    is triggered when recreating a conversation that already
    exists. An unauthenticated, remote attacker can exploit
    this, via a specially crafted packet or packet trace
    file, to cause an application crash. (CVE-2016-6509)

  - An overflow condition exists in the rlc_decode_li()
    function in packet-rlc.c due to improper validation of
    user-supplied input. An unauthenticated, remote attacker
    can exploit this, via a specially crafted packet or
    packet trace file, to cause a stack-based buffer
    overflow, resulting in a denial of service condition.
    (CVE-2016-6510)

  - A denial of service vulnerability exists in the
    proto_tree_add_text_valist_internal() function in
    proto.c due to improper handling of packets. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted packet or packet trace file, to cause
    a long loop and excessive CPU resource consumption.
    (CVE-2016-6511)

  - Multiple flaws exist in the MMSE, WAP, WBXML, and WSP
    dissectors due to improper handling of packets. An
    unauthenticated, remote attacker can exploit these
    issues, via a specially crafted packet or packet trace
    file, to cause an infinite loop, resulting in a denial
    of service condition. (CVE-2016-6512)

  - A denial of service vulnerability exists in the
    parse_wbxml_tag_defined() function in packet-wbxml.c due
    to improper handling of packets. An unauthenticated,
    remote attacker can exploit this, via a specially
    crafted packet or packet trace file, to cause an
    application crash. (CVE-2016-6513)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-39.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-41.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-42.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-44.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-45.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-46.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-47.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-48.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-49.html");
  script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Wireshark version 2.0.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-6513");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/07/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("wireshark_installed.nasl");
  script_require_keys("installed_sw/Wireshark");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");

app_name = "Wireshark";
install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
version = install['version'];
path    = install['path'];
fix = '2.0.5';

if(version !~ "^2\.0\.")
  exit(0, "The remote installation of Wireshark is not 2.0.x.");

# Affected :
#  2.0.x < 2.0.5
if (version !~ "^2\.0\.[0-4]($|[^0-9])")
  audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);

port = get_kb_item("SMB/transport");
if (!port) port = 445;

report =
  '\n  Path              : ' + path +
  '\n  Installed version : ' + version +
  '\n  Fixed version     : ' + fix +
  '\n';

security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);