Multiple vulnerabilities in Wireshark



Published: 2020-01-16
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7045
CVE-2020-7044
CWE-ID CWE-20
CWE-193
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Wireshark.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU24328

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7045

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the BT ATT dissector. A remote attacker can send specially crafted data and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Wireshark: 3.0.0 - 3.0.7

External links

http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
http://www.wireshark.org/security/wnpa-sec-2020-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Off-by-one

EUVDB-ID: #VU24327

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7044

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an off-by-one error within the WASSP dissector. A remote attacker can send specially crafted network traffic, trigger an off-by-one error and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Wireshark: 3.2.0

External links

http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16324
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03
http://www.wireshark.org/security/wnpa-sec-2020-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###