#VU33842 Input validation error in Wireshark


Published: 2014-06-18 | Updated: 2020-08-04

Vulnerability identifier: #VU33842

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-4020

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_frame function in epan/dissectors/packet-frame.c in the frame metadissector in Wireshark 1.10.x before 1.10.8 interprets a negative integer as a length value even though it was intended to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.10.0 - 1.10.7


External links
http://lists.opensuse.org/opensuse-updates/2014-06/msg00049.html
http://www.wireshark.org/security/wnpa-sec-2014-07.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10030
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9999
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=beb119f911a698d44f4baa06d888bb1e775983bc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability