wnpa-sec-2011-07 · Multiple vulnerabilities in Wireshark

Summary

Name: Multiple vulnerabilities in Wireshark

Docid: wnpa-sec-2011-07

Date: May 31, 2011

Affected versions: {{ start_version }} up to and including {{ end_version }}

Fixed versions: 1.2.17

Related: wnpa-sec-2011-08 (Multiple vulnerabilities in Wireshark version 1.4.0 to 1.4.6)

Details

Description

Wireshark 1.2.17 fixes the following vulnerabilities:

  • Large/infinite loop in the DICOM dissector. (Bug 5876)
    Versions affected: 1.2.0 to 1.2.16 and 1.4.0 to 1.4.6.
    CVE-2011-1957
  • Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Diameter dictionary file could crash Wireshark.
    Versions affected: 1.2.0 to 1.2.16 and 1.4.0 to 1.4.6.
    CVE-2011-1958
  • Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted snoop file could crash Wireshark. (Bug 5912)
    Versions affected: 1.2.0 to 1.2.16 and 1.4.0 to 1.4.6.
    CVE-2011-1959
  • David Maciejak of Fortinet\'s FortiGuard Labs discovered that malformed compressed capture data could crash Wireshark. (Bug 5908)
    Versions affected: 1.2.0 to 1.2.16 and 1.4.0 to 1.4.6.
    CVE-2011-2174
  • Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Visual Networks file could crash Wireshark. (Bug 5934)
    Versions affected: 1.2.0 to 1.2.16 and 1.4.0 to 1.4.6.
    CVE-2011-2175

Impact

It may be possible to make Wireshark crash by injecting a series of malformed packets onto the wire or by convincing someone to read a malformed packet trace file.

Resolution

Upgrade to Wireshark 1.2.17 or later. Due to the nature of these bugs we do not recommend trying to work around the problem by disabling individual dissectors.

Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More