Multiple vulnerabilities in Wireshark



Published: 2017-12-12
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-17083
CVE-2017-17084
CVE-2017-17085
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU9611

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17083

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in the NetBIOS dissector in epan/dissectors/packet-netbios.c when processing network packets. A remote attacker can send a specially crafted packet and crash the vulnerable application.

Mitigation

Update to version 2.2.11 or 2.4.3.

Vulnerable software versions

Wireshark: 2.2.0 - 2.4.2

CPE2.3 External links

http://www.wireshark.org/security/wnpa-sec-2017-48.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU9612

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17084

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in the IWARP_MPA dissector in epan/dissectors/packet-iwarp-mpa.c when processing network packets. A remote attacker can send a specially crafted packet and crash the vulnerable application.

Mitigation

Update to version 2.2.11 or 2.4.3.

Vulnerable software versions

Wireshark: 2.2.0 - 2.4.2

CPE2.3 External links

http://www.wireshark.org/security/wnpa-sec-2017-47.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU9613

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17085

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in the CIP Safety dissector in epan/dissectors/packet-cipsafety.c when processing network packets. A remote attacker can send a specially crafted packet and crash the vulnerable application.

Mitigation

Update to version 2.2.11 or 2.4.3.

Vulnerable software versions

Wireshark: 2.2.0 - 2.4.2

CPE2.3 External links

http://www.wireshark.org/security/wnpa-sec-2017-49.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###