#VU45255 Resource management error in Wireshark


Published: 2011-03-03 | Updated: 2020-08-11

Vulnerability identifier: #VU45255

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1139

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

wiretap/pcapng.c in Wireshark 1.2.0 through 1.2.14 and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (application crash) via a pcap-ng file that contains a large packet-length field.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 1.2.0 - 1.2.14, 1.4.0 - 1.4.3


External links
http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html
http://secunia.com/advisories/43759
http://secunia.com/advisories/43795
http://secunia.com/advisories/43821
http://secunia.com/advisories/44169
http://www.debian.org/security/2011/dsa-2201
http://www.kb.cert.org/vuls/id/215900
http://www.mandriva.com/security/advisories?name=MDVSA-2011:044
http://www.redhat.com/support/errata/RHSA-2011-0369.html
http://www.redhat.com/support/errata/RHSA-2011-0370.html
http://www.securitytracker.com/id?1025148
http://www.vupen.com/english/advisories/2011/0622
http://www.vupen.com/english/advisories/2011/0626
http://www.vupen.com/english/advisories/2011/0719
http://www.vupen.com/english/advisories/2011/0747
http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html
http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html
http://www.wireshark.org/security/wnpa-sec-2011-03.html
http://www.wireshark.org/security/wnpa-sec-2011-04.html
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661
http://exchange.xforce.ibmcloud.com/vulnerabilities/65779
http://hermes.opensuse.org/messages/8086844
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14997


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability