Resource management error in Wireshark



Published: 2011-11-03 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4100
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU44550

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4100

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The csnStreamDissector function in epan/dissectors/packet-csn1.c in the CSN.1 dissector in Wireshark 1.6.x before 1.6.3 does not initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.2

CPE2.3 External links

http://anonsvn.wireshark.org/viewvc?view=revision&revision=39140
http://openwall.com/lists/oss-security/2011/11/01/9
http://osvdb.org/76768
http://secunia.com/advisories/46644
http://www.securityfocus.com/bid/50479
http://www.wireshark.org/security/wnpa-sec-2011-17.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6351
http://bugzilla.redhat.com/show_bug.cgi?id=750643
http://exchange.xforce.ibmcloud.com/vulnerabilities/71090
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14833


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###