#VU43921 Input validation error in Wireshark


Published: 2012-06-30 | Updated: 2020-08-11

Vulnerability identifier: #VU43921

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-3825

CWE-ID: CWE-20

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Multiple integer overflows in Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 allow remote attackers to cause a denial of service (infinite loop) via vectors related to the (1) BACapp and (2) Bluetooth HCI dissectors, a different vulnerability than CVE-2012-2392.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.4.0 - 1.4.13, 1.6.0 - 1.6.7


External links
http://secunia.com/advisories/49226
http://www.securitytracker.com/id?1027094
http://www.wireshark.org/security/wnpa-sec-2012-08.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7121
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7122
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15478


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability