Wireshark up to 1.6.2 erf_read_header memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability has been found in Wireshark up to 1.6.2 (Packet Analyzer Software) and classified as critical. This vulnerability affects the function erf_read_header. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect availability. CVE summarizes:

Heap-based buffer overflow in the erf_read_header function in wiretap/erf.c in the ERF file parser in Wireshark 1.4.0 through 1.4.9 and 1.6.x before 1.6.3 allows remote attackers to cause a denial of service (application crash) via a malformed file.

The weakness was presented 11/03/2011 by Huzaifa Sidhpurwala with Red Hat Security Response Team as Bug 750648 as not defined bug report (Bugzilla). The advisory is shared for download at bugzilla.redhat.com. This vulnerability was named CVE-2011-4102. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 56884 (Debian DSA-2351-1 : wireshark - buffer overflow), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120942 (CentOS Security Update for Wireshark (CESA-2013:0125)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (71092) and Tenable (56884).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56884
Nessus Name: Debian DSA-2351-1 : wireshark - buffer overflow
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70565
OpenVAS Name: Debian Security Advisory DSA 2351-1 (wireshark)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/18/2011 🔍
11/01/2011 +14 days 🔍
11/03/2011 +2 days 🔍
11/03/2011 +0 days 🔍
11/03/2011 +0 days 🔍
11/08/2011 +5 days 🔍
11/22/2011 +14 days 🔍
03/23/2015 +1217 days 🔍
11/25/2021 +2439 days 🔍

Sourcesinfo

Product: wireshark.org

Advisory: Bug 750648
Researcher: Huzaifa Sidhpurwala
Organization: Red Hat Security Response Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-4102 (🔍)
OVAL: 🔍

X-Force: 71092
Vulnerability Center: 33750 - Wireshark 1.4.0 - 1.4.9 and 1.6 - 1.6.2 ERF File Parser Heap-Based Buffer Overflow Allows Remote DoS, Medium
SecurityFocus: 50486 - Wireshark ERF File Parser Buffer Overflow Vulnerability
Secunia: 46644
OSVDB: 76770

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/25/2021 06:02
Changes: 03/23/2015 16:50 (65), 04/04/2017 15:04 (10), 11/25/2021 05:50 (5), 11/25/2021 06:02 (1)
Complete: 🔍
Cache ID: 3:F00:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!