Buffer overflow in Wireshark



Published: 2013-06-10 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4081
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32605

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4081

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.15

CPE2.3 External links

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-http.c?r1=49623&r2=49622&pathrev=49623
http://anonsvn.wireshark.org/viewvc?view=revision&revision=49623
http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html
http://rhn.redhat.com/errata/RHSA-2014-0341.html
http://secunia.com/advisories/53762
http://secunia.com/advisories/54425
http://www.debian.org/security/2013/dsa-2709
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2013:172
http://www.securityfocus.com/bid/60505
http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html
http://www.wireshark.org/security/wnpa-sec-2013-39.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8733
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###