#VU43108 Input validation error in Wireshark


Published: 2013-02-03 | Updated: 2020-08-11

Vulnerability identifier: #VU43108

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1584

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The dissect_version_5_and_6_primary_header function in epan/dissectors/packet-dtn.c in the DTN dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 accesses an inappropriate pointer, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.6.0 - 1.6.12, 1.8.0 - 1.8.4


External links
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46579&r2=46578&pathrev=46579
http://anonsvn.wireshark.org/viewvc?view=revision&revision=46579
http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html
http://www.wireshark.org/security/wnpa-sec-2013-03.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7945
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16092


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability