Input validation error in wireshark (Alpine package)



Published: 2011-10-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3360
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
wireshark (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33962

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-3360

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'

Mitigation

Install update from vendor's website.

Vulnerable software versions

wireshark (Alpine package): 1.4.1-r0 - 1.4.6-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=a5edac726c790381167f65c1b028ba0cdf212bcb
http://git.alpinelinux.org/aports/commit/?id=e62045bd273b5cf01811f86732870a51af517c82


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###