Input validation error in Wireshark



Published: 2016-11-17 | Updated: 2022-03-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9374
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Debian Linux
Operating systems & Components / Operating system

Vendor Wireshark.org
Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33600

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9374

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can create a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable, pass it to the affected application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Wireshark: 2.0.0 - 2.2.1

Debian Linux: 2.0.0 - 8.0

CPE2.3 External links

http://www.debian.org/security/2016/dsa-3719
http://www.securityfocus.com/bid/94369
http://www.securitytracker.com/id/1037313
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900
http://www.wireshark.org/security/wnpa-sec-2016-59.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###