Vulnerabilities > CVE-2013-4930 - Improper Input Validation vulnerability in Wireshark

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
wireshark
CWE-20
nessus

Summary

The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130814.NASL
    descriptionThis wireshark version update from 1.8.8 to 1.8.9 includes several security and general bug fixes. (bnc#831718) http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html - The Bluetooth SDP dissector could go into a large loop CVE-2013-4927 wnpa-sec-2013-45 - The DIS dissector could go into a large loop CVE-2013-4929 wnpa-sec-2013-47 - The DVB-CI dissector could crash CVE-2013-4930 wnpa-sec-2013-48 - The GSM RR dissector (and possibly others) could go into a large loop CVE-2013-4931 wnpa-sec-2013-49 - The GSM A Common dissector could crash CVE-2013-4932 wnpa-sec-2013-50 - The Netmon file parser could crash CVE-2013-4933 / CVE-2013-4934 wnpa-sec-2013-51 - The ASN.1 PER dissector could crash CVE-2013-4935 wnpa-sec-2013-52 The release also fixes various non-security issues. Please see the package changelog for details.
    last seen2020-06-05
    modified2013-09-14
    plugin id69894
    published2013-09-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69894
    titleSuSE 11.2 / 11.3 Security Update : wireshark (SAT Patch Numbers 8318 / 8319)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17635.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-20
    plugin id71543
    published2013-12-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71543
    titleFedora 18 : wireshark-1.10.2-4.fc18 (2013-17635)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20130924_2.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The P1 dissector in Wireshark 1.10.x before 1.10.1 does not properly initialize a global variable, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4920) - Off-by-one error in the dissect_radiotap function in epan/dissectors/ packet-ieee80211-radiotap.c in the Radiotap dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4921) - Double free vulnerability in the dissect_dcom_ActivationProperties function in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4922) - Memory leak in the dissect_dcom_ActivationProperties function in epan/ dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (memory consumption) via crafted packets. (CVE-2013-4923) - epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 does not properly validate certain index values, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. (CVE-2013-4924) - Integer signedness error in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted packet. (CVE-2013-4925) - epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 does not properly determine whether there is remaining packet data to process, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4926) - Integer signedness error in the get_type_length function in epan/dissectors/ packet-btsdp.c in the Bluetooth SDP dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet. (CVE-2013-4927) - Integer signedness error in the dissect_headers function in epan/dissectors/ packet-btobex.c in the Bluetooth OBEX dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. (CVE-2013-4928) - The parseFields function in epan/dissectors/packet-dis-pdus.c in the DIS dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not terminate packet-data processing after finding zero remaining bytes, which allows remote attackers to cause a denial of service (loop) via a crafted packet. (CVE-2013-4929) - The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. (CVE-2013-4930) - epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector. (CVE-2013-4931) - Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the GSM A Common dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allow remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4932) - The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file. (CVE-2013-4933) - The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize certain structure members, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file. (CVE-2013-4934) - The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4935) - The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PROFINET Real-Time dissector in Wireshark 1.10.x before 1.10.1 does not validate MAC addresses, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. (CVE-2013-4936)
    last seen2020-06-01
    modified2020-06-02
    plugin id80808
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80808
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark6)
  • NASL familyWindows
    NASL idWIRESHARK_1_8_9.NASL
    descriptionThe installed version of Wireshark 1.8 is earlier than 1.8.9. It is, therefore, affected by denial of service vulnerabilities in the following dissectors : - ASN.1 PER (Bug #8722) - Bluetooth SDP (Bug #8831) - DIS (Bug #8911) - DVB-CI (Bug #8916) - GSM A Common (Bug #8940) - GSM RR (Bug #8923) - Netmon file parser (Bug #8742)
    last seen2020-06-01
    modified2020-06-02
    plugin id69104
    published2013-07-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69104
    titleWireshark 1.8.x < 1.8.9 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-204.NASL
    descriptionUpdated wireshark package fixes security vulnerabilities : The Bluetooth SDP dissector could go into a large loop (CVE-2013-4927). The DIS dissector could go into a large loop (CVE-2013-4929). The DVB-CI dissector could crash (CVE-2013-4930). The GSM RR dissector (and possibly others) could go into a large loop (CVE-2013-4931). The GSM A Common dissector could crash (CVE-2013-4932). The Netmon file parser could crash (CVE-2013-4933, CVE-2013-4934). The ASN.1 PER dissector could crash (CVE-2013-4935).
    last seen2020-06-01
    modified2020-06-02
    plugin id69155
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69155
    titleMandriva Linux Security Advisory : wireshark (MDVSA-2013:204)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2734.NASL
    descriptionMultiple vulnerabilities were discovered in the dissectors for DVB-CI, GSM A Common and ASN.1 PER and in the Netmon file parser.
    last seen2020-03-17
    modified2013-08-07
    plugin id69228
    published2013-08-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69228
    titleDebian DSA-2734-1 : wireshark - several vulnerabilities
  • NASL familyWindows
    NASL idWIRESHARK_1_10_1.NASL
    descriptionThe installed version of Wireshark 1.10 is earlier than 1.10.1. It is, therefore, affected by denial of service vulnerabilities in the following dissectors : - ASN.1 PER (Bug #8722) - Bluetooth OBEX (Bug #8875) - Bluetooth SDP (Bug #8831) - DCOM ISystemActivator (Bug #8828) - DCP ETSI (Bug #8717) - DIS (Bug #8911) - DVB-CI (Bug #8916) - GSM A Common (Bug #8940) - GSM RR (Bug #8923) - Netmon file parser (Bug #8742) - P1 (Bug #8826) - PROFINET Real-Time (Bug #8904) - Radiotap (Bug #8830)
    last seen2020-06-01
    modified2020-06-02
    plugin id69105
    published2013-07-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69105
    titleWireshark 1.10.x < 1.10.1 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17661.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-28
    plugin id70181
    published2013-09-28
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70181
    titleFedora 19 : wireshark-1.10.2-6.fc19 (2013-17661)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17627.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-03
    plugin id70280
    published2013-10-03
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70280
    titleFedora 20 : wireshark-1.10.2-7.fc20 (2013-17627)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL15868.NASL
    descriptionCVE-2013-4074 The dissect_capwap_data function in epan/dissectors/packet-capwap.c in the CAPWAP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 incorrectly uses a -1 data value to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4075 epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in Wireshark 1.8.x before 1.8.8 does not properly initialize memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4076 Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4077 Array index error in the NBAP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to nbap.cnf and packet-nbap.c. CVE-2013-4078 epan/dissectors/packet-rdp.c in the RDP dissector in Wireshark 1.8.x before 1.8.8 does not validate return values during checks for data availability, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4079 The dissect_schedule_message function in epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (infinite loop and application hang) via a crafted packet. CVE-2013-4080 The dissect_r3_upstreamcommand_queryconfig function in epan/dissectors/packet-assa_r3.c in the Assa Abloy R3 dissector in Wireshark 1.8.x before 1.8.8 does not properly handle a zero-length item, which allows remote attackers to cause a denial of service (infinite loop, and CPU and memory consumption) via a crafted packet. CVE-2013-4081 The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet. CVE-2013-4082 The vwr_read function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.8 does not validate the relationship between a record length and a trailer length, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted packet. CVE-2013-4083 The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and 1.10.0 does not validate a certain fragment length value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4920 The P1 dissector in Wireshark 1.10.x before 1.10.1 does not properly initialize a global variable, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4921 Off-by-one error in the dissect_radiotap function in epan/dissectors/packet-ieee80211-radiotap.c in the Radiotap dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4922 Double free vulnerability in the dissect_dcom_ActivationProperties function in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4923 Memory leak in the dissect_dcom_ActivationProperties function in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (memory consumption) via crafted packets. CVE-2013-4924 epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 does not properly validate certain index values, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. CVE-2013-4925 Integer signedness error in epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted packet. CVE-2013-4926 epan/dissectors/packet-dcom-sysact.c in the DCOM ISystemActivator dissector in Wireshark 1.10.x before 1.10.1 does not properly determine whether there is remaining packet data to process, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4927 Integer signedness error in the get_type_length function in epan/dissectors/packet-btsdp.c in the Bluetooth SDP dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet. CVE-2013-4928 Integer signedness error in the dissect_headers function in epan/dissectors/packet-btobex.c in the Bluetooth OBEX dissector in Wireshark 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. CVE-2013-4929 The parseFields function in epan/dissectors/packet-dis-pdus.c in the DIS dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not terminate packet-data processing after finding zero remaining bytes, which allows remote attackers to cause a denial of service (loop) via a crafted packet. CVE-2013-4930 The dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. CVE-2013-4931 epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector. CVE-2013-4932 Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the GSM A Common dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allow remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4933 The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file. CVE-2013-4934 The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize certain structure members, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file. CVE-2013-4935 The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. CVE-2013-4936 The IsDFP_Frame function in plugins/profinet/packet-pn-rt.c in the PROFINET Real-Time dissector in Wireshark 1.10.x before 1.10.1 does not validate MAC addresses, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.
    last seen2020-06-01
    modified2020-06-02
    plugin id79601
    published2014-11-28
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79601
    titleF5 Networks BIG-IP : Multiple Wireshark vulnerabilities (K15868)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-05 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69500
    published2013-08-29
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69500
    titleGLSA-201308-05 : Wireshark: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130812.NASL
    descriptionThis wireshark version update from 1.8.8 to 1.8.9 includes several security and general bug fixes. (bnc#831718) http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html - The Bluetooth SDP dissector could go into a large loop CVE-2013-4927 wnpa-sec-2013-45 - The DIS dissector could go into a large loop CVE-2013-4929 wnpa-sec-2013-47 - The DVB-CI dissector could crash CVE-2013-4930 wnpa-sec-2013-48 - The GSM RR dissector (and possibly others) could go into a large loop CVE-2013-4931 wnpa-sec-2013-49 - The GSM A Common dissector could crash CVE-2013-4932 wnpa-sec-2013-50 - The Netmon file parser could crash CVE-2013-4933 / CVE-2013-4934 wnpa-sec-2013-51 - The ASN.1 PER dissector could crash CVE-2013-4935 wnpa-sec-2013-52 The release also fixes various non-security issues. Please see the package changelog for details.
    last seen2020-06-05
    modified2013-09-14
    plugin id69893
    published2013-09-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69893
    titleSuSE 11.2 / 11.3 Security Update : wireshark (SAT Patch Numbers 8318 / 8319)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-626.NASL
    descriptionWireshark was updated to 1.8.9 [bnc#831718] + vulnerabilities fixed : - The Bluetooth SDP dissector could go into a large loop CVE-2013-4927 wnpa-sec-2013-45 - The DIS dissector could go into a large loop CVE-2013-4929 wnpa-sec-2013-47 - The DVB-CI dissector could crash CVE-2013-4930 wnpa-sec-2013-48 - The GSM RR dissector (and possibly others) could go into a large loop CVE-2013-4931 wnpa-sec-2013-49 - The GSM A Common dissector could crash CVE-2013-4932 wnpa-sec-2013-50 - The Netmon file parser could crash CVE-2013-4933 CVE-2013-4934 wnpa-sec-2013-51 - The ASN.1 PER dissector could crash CVE-2013-4935 wnpa-sec-2013-52 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.9. html
    last seen2020-06-05
    modified2014-06-13
    plugin id75104
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75104
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2013:1295-1)

Oval

accepted2013-09-09T04:00:30.448-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentWireshark is installed on the system.
ovaloval:org.mitre.oval:def:6589
descriptionThe dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet.
familywindows
idoval:org.mitre.oval:def:16929
statusaccepted
submitted2013-07-30T13:45:45.734-04:00
titleThe dissect_dvbci_tpdu_hdr function in epan/dissectors/packet-dvbci.c in the DVB-CI dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not validate a certain length value before decrementing it
version5