Input validation error in Wireshark



Published: 2013-03-07 | Updated: 2020-08-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-2481
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33908

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2481

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Integer signedness error in the dissect_mount_dirpath_call function in epan/dissectors/packet-mount.c in the Mount dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6, when nfs_file_name_snooping is enabled, allows remote attackers to cause a denial of service (application crash) via a negative length value.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.13

CPE2.3 External links

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mount.c?r1=47672&r2=47671&pathrev=47672
http://anonsvn.wireshark.org/viewvc?view=revision&revision=47672
http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html
http://secunia.com/advisories/52471
http://www.debian.org/security/2013/dsa-2644
http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
http://www.wireshark.org/security/wnpa-sec-2013-16.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8335
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16420


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###