#VU19319 Input validation error in Wireshark


Published: 2019-07-23

Vulnerability identifier: #VU19319

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13619

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the ASN.1 BER dissector in epan/asn1.c. A remote attacker can send malicious traffic to the affected application and perform a denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Wireshark: 3.0.0 - 3.0.2, 2.6.0 - 2.6.9, 2.4.0 - 2.4.15


External links
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=7e90aed666e809c0db5de9d1816802a7dcea28d9
http://www.wireshark.org/security/wnpa-sec-2019-20.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability