Improper input validation in wireshark (Alpine package)



Published: 2017-10-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15191
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wireshark (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU9116

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15191

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can inject a malformed packet onto the wire or convince the victim into reading a malformed packet trace file and cause the DMP dissector to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wireshark (Alpine package): 2.0.4-r0 - 2.0.14-r0

External links

http://git.alpinelinux.org/aports/commit/?id=cc155764f9b6db4e36800a96ce33182a294ed25b
http://git.alpinelinux.org/aports/commit/?id=172c0bd3e6c3e2b6dab46dae04008d430f0d44a5
http://git.alpinelinux.org/aports/commit/?id=e01525f73e0d680e446b5cd1850220629d310c02
http://git.alpinelinux.org/aports/commit/?id=7b82312acce4259459d23ed5cdf2d83b7187aab6
http://git.alpinelinux.org/aports/commit/?id=2bb9ce2b3f960a3b8bfd71bda6a5998bdfa56f6c


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###