Vulnerabilities > CVE-2014-2282 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
wireshark
CWE-119
nessus

Summary

The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3676.NASL
    description - Ver. 1.10.6 Reorganize Capture Dialog layout on low resolution displays Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-19
    plugin id73086
    published2014-03-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73086
    titleFedora 20 : wireshark-1.10.6-1.fc20 (2014-3676)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-33.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-33 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker can cause arbitrary code execution or a Denial of Service condition via a specially crafted packet. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76304
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76304
    titleGLSA-201406-33 : Wireshark: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3696.NASL
    description - Ver. 1.10.6 Reorganize Capture Dialog layout on low resolution displays Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-19
    plugin id73087
    published2014-03-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73087
    titleFedora 19 : wireshark-1.10.6-1.fc19 (2014-3696)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-140325.NASL
    descriptionWireshark was updated to version 1.8.13 to fix security and stability issues. The following security vulnerabilities have been fixed : - The NFS dissector could crash. (CVE-2014-2281) - The RLC dissector could crash. (CVE-2014-2283) - The MPEG file parser could overflow a buffer. For more information about additional bug fixes and updated protocol support, please refer to: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13 .html. (CVE-2014-2299)
    last seen2020-06-05
    modified2014-04-08
    plugin id73397
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73397
    titleSuSE 11.3 Security Update : wireshark (SAT Patch Number 9060)
  • NASL familyWindows
    NASL idWIRESHARK_1_10_6.NASL
    descriptionThe installed version of Wireshark 1.10.x is a version prior to 1.10.6. It is, therefore, affected by denial of service vulnerabilities in the following dissectors : - NFS dissector (CVE-2014-2281) - M3UA dissector (CVE-2014-2282) - RLC dissector (CVE-2014-2283) Additionally, a flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id72942
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72942
    titleWireshark 1.10.x < 1.10.6 Multiple Vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20140522.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet. (CVE-2014-2281) - The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet. (CVE-2014-2282) - epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet. (CVE-2014-2283)
    last seen2020-06-01
    modified2020-06-02
    plugin id80812
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80812
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark10)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-214.NASL
    descriptionWireshark was updated to version 1.8.13 on openSUSE 12.3 and 1.10.6 on openSUSE 13.1 to fix security issues and bugs. Wireshark update to 1.8.13 [bnc#867485] + vulnerabilities fixed : - The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 - The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 - The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13 .html Wireshark update to 1.10.6 [bnc#867485] + vulnerabilities fixed : - The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 - The M3UA dissector could crash wnpa-sec-2014-02 CVE-2014-2282 - The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 - The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.6 .html
    last seen2020-06-05
    modified2014-06-13
    plugin id75295
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75295
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2014:0382-1)

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:66070 CVE ID:CVE-2014-2282 Wireshark(前称Ethereal)是一款非常流行的开源网络流量分析软件。 由于程序没有正确处理某些类型的数据包,攻击者可以利用漏洞是受影响程序崩溃,拒绝服务合法用户。 0 Wireshark 1.10.0 - 1.10.5 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.wireshark.org/
idSSV:61891
last seen2017-11-19
modified2014-03-21
published2014-03-21
reporterRoot
titleWireshark M3UA Dissector拒绝服务漏洞