Executive Summary

Informations
Name MDVSA-2014:050 First vendor Publication 2014-03-10
Vendor Mandriva Last vendor Modification 2014-03-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities was found and corrected in Wireshark:

* The NFS dissector could crash. Discovered by Moshe Kaplan (CVE-2014-2281).

* The RLC dissector could crash (CVE-2014-2283).

* The MPEG file parser could overflow a buffer. Discovered by Wesley Neelen (CVE-2014-2299).

This advisory provides the latest version of Wireshark (1.8.13) which is not vulnerable to these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:050

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23217
 
Oval ID: oval:org.mitre.oval:def:23217
Title: Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data
Description: Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Family: windows Class: vulnerability
Reference(s): CVE-2014-2299
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24035
 
Oval ID: oval:org.mitre.oval:def:24035
Title: RHSA-2014:0342: wireshark security update (Moderate)
Description: Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Family: unix Class: patch
Reference(s): RHSA-2014:0342-00
CESA-2014:0342
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7114
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Version: 23
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24158
 
Oval ID: oval:org.mitre.oval:def:24158
Title: epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet
Description: epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.
Family: windows Class: vulnerability
Reference(s): CVE-2014-2283
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24160
 
Oval ID: oval:org.mitre.oval:def:24160
Title: The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet
Description: The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet.
Family: windows Class: vulnerability
Reference(s): CVE-2014-2281
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24197
 
Oval ID: oval:org.mitre.oval:def:24197
Title: DSA-2871-1 wireshark - several
Description: Multiple vulnerabilities were discovered in Wireshark.
Family: unix Class: patch
Reference(s): DSA-2871-1
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24378
 
Oval ID: oval:org.mitre.oval:def:24378
Title: RHSA-2014:0341: wireshark security update (Moderate)
Description: Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Family: unix Class: patch
Reference(s): RHSA-2014:0341-01
CESA-2014:0341
CVE-2012-5595
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-6056
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
CVE-2013-3557
CVE-2013-3559
CVE-2013-4081
CVE-2013-4083
CVE-2013-4927
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-5721
CVE-2013-7112
CVE-2014-2281
CVE-2014-2299
Version: 47
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24432
 
Oval ID: oval:org.mitre.oval:def:24432
Title: ELSA-2014:0341: wireshark security update (Moderate)
Description: Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0341-01
CVE-2012-5595
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-6056
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
CVE-2013-3557
CVE-2013-3559
CVE-2013-4081
CVE-2013-4083
CVE-2013-4927
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-5721
CVE-2013-7112
CVE-2014-2281
CVE-2014-2299
Version: 26
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24691
 
Oval ID: oval:org.mitre.oval:def:24691
Title: ELSA-2014:0342: wireshark security update (Moderate)
Description: Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0342-00
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7114
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Version: 14
Platform(s): Oracle Linux 6
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27327
 
Oval ID: oval:org.mitre.oval:def:27327
Title: DEPRECATED: ELSA-2014-0341 -- wireshark security update (moderate)
Description: [1.0.15-6.0.1.el5] - Added oracle-ocfs2-network.patch - increase max packet size to 65536 (Herbert van den Bergh) [orabug 13542633] [1.0.15-6] - security patches - Resolves: CVE-2012-6056 CVE-2012-6060 CVE-2012-6061 CVE-2012-6062 CVE-2013-3557 CVE-2013-3559 CVE-2013-4081 CVE-2013-4083 CVE-2013-4927 CVE-2013-4931 CVE-2013-4932 CVE-2013-4933 CVE-2013-4934 CVE-2013-4935 CVE-2013-5721 CVE-2013-7112 CVE-2014-2281 CVE-2014-2299
Family: unix Class: patch
Reference(s): ELSA-2014-0341
CVE-2012-5595
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-6056
CVE-2012-6060
CVE-2012-6061
CVE-2012-6062
CVE-2013-3557
CVE-2013-3559
CVE-2013-4081
CVE-2013-4083
CVE-2013-4927
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-5721
CVE-2013-7112
CVE-2014-2281
CVE-2014-2299
Version: 4
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27386
 
Oval ID: oval:org.mitre.oval:def:27386
Title: DEPRECATED: ELSA-2014-0342 -- wireshark security update (moderate)
Description: [1.8.10-7.0.1.el6] - Add oracle-ocfs2-network.patch to allow disassembly of OCFS2 interconnect [1.8.10-7] - security patches - Resolves: CVE-2013-6337 [1.8.10-6] - security patches - Resolves: CVE-2014-2281 CVE-2014-2283 CVE-2014-2299 [1.8.10-5] - security patches - Resolves: CVE-2013-6336 CVE-2013-6338 CVE-2013-6339 CVE-2013-6340 CVE-2013-7112 CVE-2013-7114
Family: unix Class: patch
Reference(s): ELSA-2014-0342
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7114
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
Version: 4
Platform(s): Oracle Linux 6
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

ExploitDB Exploits

id Description
2014-04-28 Wireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-B-0029 - Multiple Vulnerabilities in Wireshark
Severity : Category I - VMSKEY : V0047365

Snort® IPS/IDS

Date Description
2014-11-16 Wireshark MPEG dissector stack buffer overflow attempt
RuleID : 31987 - Revision : 3 - Type : FILE-OTHER
2014-11-16 Wireshark MPEG dissector stack buffer overflow attempt
RuleID : 31986 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20140522.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-330.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-33.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-214.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-140325.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140331_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140331_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3696.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3676.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2871.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_13.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_6.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-050.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-03-12 13:21:32
  • Multiple Updates
2014-03-11 21:30:06
  • Multiple Updates
2014-03-10 21:19:54
  • First insertion