Buffer overflow in Wireshark



Published: 2013-12-20 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-7114
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32587

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7114

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Multiple buffer overflows in the create_ntlmssp_v2_key function in epan/dissectors/packet-ntlmssp.c in the NTLMSSP v2 dissector in Wireshark 1.8.x before 1.8.12 and 1.10.x before 1.10.4 allow remote attackers to cause a denial of service (application crash) via a long domain name in a packet.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.8.0 - 1.8.11

CPE2.3 External links

http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ntlmssp.c?r1=53626&r2=53625&pathrev=53626
http://anonsvn.wireshark.org/viewvc?view=revision&revision=53626
http://lists.opensuse.org/opensuse-updates/2014-01/msg00007.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00011.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00014.html
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://secunia.com/advisories/56052
http://secunia.com/advisories/56285
http://secunia.com/advisories/56313
http://www.debian.org/security/2013/dsa-2825
http://www.mandriva.com/security/advisories?name=MDVSA-2013:296
http://www.wireshark.org/security/wnpa-sec-2013-68.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###