#VU12723 Memory leak in Wireshark


Published: 2018-05-15

Vulnerability identifier: #VU12723

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-9267

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in epan/dissectors/packet-lapd.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.

Mitigation
Update to version 2.4.6 or 2.2.14.

Vulnerable software versions

Wireshark: 2.4.0 - 2.4.5, 2.2.0 - 2.2.13


External links
http://www.wireshark.org/security/wnpa-sec-2018-24.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability