Wireshark up to 1.12.0 MEGACO Dissector tvb_raw_text_add resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability classified as problematic was found in Wireshark up to 1.12.0 (Packet Analyzer Software). Affected by this vulnerability is the function tvb_raw_text_add of the component MEGACO Dissector. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect availability. The summary by CVE is:

The tvb_raw_text_add function in epan/dissectors/packet-megaco.c in the MEGACO dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (infinite loop) via an empty line.

The weakness was shared 09/16/2014 by Buildbot Builder as wnpa-sec-2014-13 as confirmed advisory (Website). It is possible to read the advisory at wireshark.org. This vulnerability is known as CVE-2014-6423 since 09/16/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 77732 (Wireshark 1.12.x < 1.12.1 Multiple DoS Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350280 (Amazon Linux Security Advisory for wireshark: ALAS-2014-446).

Upgrading to version 1.10.10 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (96229) and Tenable (77732). The entries 67697, 67698, 67700 and 67701 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77732
Nessus Name: Wireshark 1.12.x < 1.12.1 Multiple DoS Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703049
OpenVAS Name: Debian Security Advisory DSA 3049-1 (wireshark - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Wireshark 1.10.10
Patch: 9112a099d7cc2cd924b7c667bf27f6e112b970c6

Timelineinfo

09/16/2014 🔍
09/16/2014 +0 days 🔍
09/16/2014 +0 days 🔍
09/16/2014 +0 days 🔍
09/16/2014 +0 days 🔍
09/17/2014 +1 days 🔍
09/20/2014 +3 days 🔍
09/22/2014 +2 days 🔍
09/29/2014 +7 days 🔍
10/16/2014 +17 days 🔍
10/22/2014 +6 days 🔍
02/21/2022 +2679 days 🔍

Sourcesinfo

Product: wireshark.org

Advisory: wnpa-sec-2014-13
Researcher: Buildbot Builder
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-6423 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 96229 - Wireshark MEGACO dissector denial of service, Medium Risk
SecurityTracker: 1031111 - Wireshark Multiple Dissector Bugs Let Remote Users Deny Service
Vulnerability Center: 46238 - Wireshark 1.10 before 1.10.10 and 1.12 before 1.12.1 Remote DoS via an Empty Line - CVE-2014-6423, Medium
SecurityFocus: 69860 - Wireshark MEGACO Dissector CVE-2014-6423 Remote Denial of Service Vulnerability
Secunia: 60578 - Debian update for wireshark, Moderately Critical

See also: 🔍

Entryinfo

Created: 09/29/2014 09:52
Updated: 02/21/2022 06:23
Changes: 09/29/2014 09:52 (89), 06/07/2017 09:00 (4), 02/21/2022 06:09 (4), 02/21/2022 06:23 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!