wnpa-sec-2011-03 · Multiple vulnerabilities in Wireshark

Summary

Name: Multiple vulnerabilities in Wireshark

Docid: wnpa-sec-2011-03

Date: March 1, 2011

Affected versions: {{ start_version }} up to and including {{ end_version }}

Fixed versions: 1.2.15

Related: wnpa-sec-2011-04 (Multiple vulnerabilities in Wireshark version 1.4.0 to 1.4.3 )

Details

Description

Wireshark 1.2.15 fixes the following vulnerabilities:

  • Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that Wireshark could free an uninitialized pointer while reading a malformed pcap-ng file. (Bug 5652)
    Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
    CVE-2011-0538
  • Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a large packet length in a pcap-ng file could crash Wireshark. (Bug 5661)
    Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
  • Wireshark could overflow a buffer while reading a Nokia DCT3 trace file.
    Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3.
    CVE-2011-0713
  • joernchen of Phenoelit discovered that the LDAP and SMB dissectors could overflow the stack. (Bug 5717)
    Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior versions including 1.0.x are also affected.)
  • Xiaopeng Zhang of Fortinet\'s Fortiguard Labs discovered that large LDAP Filter strings can consume excessive amounts of memory. (Bug 5732)
    Versions affected: 1.2.0 to 1.2.14 and 1.4.0 to 1.4.3. (Prior versions including 1.0.x are also affected.)

Impact

It may be possible to make Wireshark crash by injecting a series of malformed packets onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 1.2.15 or later. Due to the nature of these bugs we do not recommend trying to work around the problem by disabling dissectors.

Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More