#VU14578 Memory corruption in Wireshark


Published: 2018-08-30 | Updated: 2018-08-31

Vulnerability identifier: #VU14578

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-16057

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to boundary error in the ieee80211_radiotap_iterator_next() function, as defined in the epan/dissectors/packet-ieee80211-radiotap-iter.c source code file. A remote attacker can inject a malformed packet into a network, to be processed by the affected application, or trick the victim into opening a malicious packet trace file and cause the Radiotap dissector component to crash.

Mitigation
The vulnerability has been fixed in the versions 2.6.3, 2.4.9, 2.2.17.

Vulnerable software versions

Wireshark: 2.6.0 - 2.6.2, 2.4.0 - 2.4.8, 2.2.0 - 2.2.16


External links
http://www.wireshark.org/security/wnpa-sec-2018-46.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability