#VU32822 Input validation error in Wireshark


Published: 2012-04-11 | Updated: 2020-07-28

Vulnerability identifier: #VU32822

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0041

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.4.0 - 1.4.10


External links
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40164
http://rhn.redhat.com/errata/RHSA-2013-0125.html
http://secunia.com/advisories/47494
http://secunia.com/advisories/48947
http://secunia.com/advisories/54425
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
http://www.openwall.com/lists/oss-security/2012/01/11/7
http://www.openwall.com/lists/oss-security/2012/01/20/4
http://www.wireshark.org/security/wnpa-sec-2012-01.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15297


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability