#VU33936 Input validation error in Wireshark


Published: 2012-08-16 | Updated: 2020-08-04

Vulnerability identifier: #VU33936

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4288

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.4.0 - 1.4.14


External links
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289
http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289
http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
http://secunia.com/advisories/50276
http://secunia.com/advisories/51363
http://secunia.com/advisories/54425
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
http://www.securityfocus.com/bid/55035
http://www.wireshark.org/security/wnpa-sec-2012-15.html
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571
http://hermes.opensuse.org/messages/15514562
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15789


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability