Improper input validation in wireshark (Alpine package)



Published: 2018-12-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19628
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wireshark (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU16196

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19628

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can inject a malformed packet into a network, to be processed by the affected application, or trick the victim into opening a malicious packet trace file and cause the ZigBee ZCL dissector to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wireshark (Alpine package): 2.6.2-r0 - 2.6.4-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=d0f7f9ff6bb890cdeda8dcc9bce15ad49d4d8205


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###