#VU41947 Buffer overflow in Wireshark


Published: 2020-08-11

Vulnerability identifier: #VU41947

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-2299

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.8.0 - 1.8.12, 1.10.0 - 1.10.5


External links
http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html
http://osvdb.org/show/osvdb/104199
http://packetstormsecurity.com/files/126337/Wireshark-1.8.12-1.10.5-wiretap-mpeg.c-Stack-Buffer-Overflow.html
http://rhn.redhat.com/errata/RHSA-2014-0341.html
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://secunia.com/advisories/57480
http://secunia.com/advisories/57489
http://www.debian.org/security/2014/dsa-2871
http://www.exploit-db.com/exploits/33069
http://www.securityfocus.com/bid/66066
http://www.securitytracker.com/id/1029907
http://www.wireshark.org/security/wnpa-sec-2014-04.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9843
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f567435ac7140c96a5de56dbce3d5e7659af4d09


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability