Division by zero in Wireshark



Published: 2013-03-07 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-2483
CWE-ID CWE-369
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Division by zero

EUVDB-ID: #VU32718

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2483

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to divide-by-zero error within The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6. A remote attacker can perform a denial of service (divide-by-zero error and application crash) via an invalid count value in ACN_DMP_ADT_D_RE DMP data.

Mitigation

Update to version 1.6.14.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.13

CPE2.3 External links

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-acn.c?r1=47692&r2=47691&pathrev=47692
http://anonsvn.wireshark.org/viewvc?view=revision&revision=47692
http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html
http://secunia.com/advisories/52471
http://www.debian.org/security/2013/dsa-2644
http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
http://www.wireshark.org/security/wnpa-sec-2013-18.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8340
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16411


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###