wnpa-sec-2008-01 · Multiple problems in Wireshark (formerly Ethereal)

Summary

Name: Multiple problems in Wireshark (formerly Ethereal)

Docid: wnpa-sec-2008-01

Date: February 27, 2008

Affected versions: 0.6.0 up to and including 0.99.7

Fixed versions: 0.99.8

Details

Description

Wireshark 0.99.8 fixes the following vulnerabilities:

  • The SCTP dissector could crash.
    Versions affected: 0.99.5 to 0.99.7
  • The SNMP dissector could crash. (Bugs and )
    Versions affected: 0.99.6 to 0.99.7
  • The TFTP dissector could crash Wireshark on Ubuntu 7.10. (This appears to be a bug in the Cairo library on that platform.) Reported by Noam Rathaus.
    Versions affected: 0.6.0 to 0.99.7

Impact

It may be possible to make Wireshark or Ethereal crash or use up available memory by injecting a purposefully malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 0.99.8.

If are running Wireshark 0.99.7 or Ethereal 0.99.0 or earlier and cannot upgrade, you can work around each of the problems listed above by doing the following:

  • Disable the SCTP, SNMP and TFTP dissectors.
    • Select Analyze→Enabled Protocols... from the menu.
    • Make sure "SCTP," "SNMP," and "TFTP" are un-checked.
    • Click "Save", then click "OK".
Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More