#VU41084 Resource management error in Wireshark


Published: 2014-11-23 | Updated: 2020-08-09

Vulnerability identifier: #VU41084

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8714

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_write_structured_field function in epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.10.0 - 1.10.10, 1.12.0 - 1.12.1


External links
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html
http://rhn.redhat.com/errata/RHSA-2015-1460.html
http://secunia.com/advisories/60231
http://secunia.com/advisories/60290
http://www.debian.org/security/2014/dsa-3076
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/71072
http://www.wireshark.org/security/wnpa-sec-2014-23.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1463db37d9bbc9cd532afdf2817caaf8eb367831
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bc2726578156f3608960fc65ce1f691639e6addc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability