#VU33906 Input validation error in Wireshark


Published: 2013-03-07 | Updated: 2020-08-04

Vulnerability identifier: #VU33906

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2478

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_server_info function in epan/dissectors/packet-ms-mms.c in the MS-MMS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not properly manage string lengths, which allows remote attackers to cause a denial of service (application crash) via a malformed packet that (1) triggers an integer overflow or (2) has embedded '' characters in a string.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.13


External links
http://anonsvn.wireshark.org/viewvc/trunk-1.8/epan/dissectors/packet-ms-mms.c?r1=47981&r2=47980&pathrev=47981
http://anonsvn.wireshark.org/viewvc?view=revision&revision=47981
http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html
http://secunia.com/advisories/52471
http://www.debian.org/security/2013/dsa-2644
http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
http://www.wireshark.org/security/wnpa-sec-2013-13.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8382
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16447


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability