#VU33962 Input validation error in Wireshark


Published: 2020-08-04

Vulnerability identifier: #VU33962

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-3360

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.4.0 - 1.4.8


External links
http://osvdb.org/75347
http://www.debian.org/security/2011/dsa-2324
http://www.mandriva.com/security/advisories?name=MDVSA-2011:138
http://www.openwall.com/lists/oss-security/2011/09/13/1
http://www.openwall.com/lists/oss-security/2011/09/14/5
http://www.wireshark.org/security/wnpa-sec-2011-15.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136
http://bugzilla.redhat.com/show_bug.cgi?id=737784
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15059


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability