#VU32612 Input validation error in Wireshark


Published: 2013-11-04 | Updated: 2020-07-28

Vulnerability identifier: #VU32612

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-6338

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.8.0 - 1.8.10


External links
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=52354&r2=52353&pathrev=52354
http://anonsvn.wireshark.org/viewvc?view=revision&revision=52354
http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://www.debian.org/security/2013/dsa-2792
http://www.wireshark.org/security/wnpa-sec-2013-63.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19145


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability