Multiple Wireshark DOS Vulnerabilities Allows a Remote Attacker to Crash Vulnerable Installations

Haythem Elmir
0 1
Read Time2 Minute, 14 Second

Wireshark issued security patches for three critical vulnerabilities that allow an unauthenticated, remote attacker to crash the vulnerable installations leads to DoS condition.

Wireshark is the most famous open source network protocol analyzer used by organizations and individuals for analyzing network packets and displaying detailed information about them.

Cisco demonstrates the Proof-of-concept (PoC) the exploit of this vulnerability is publicly available.

Wireshark Security Patches

Bluetooth ATT dissector component – CVE-2018-16056

The vulnerability resides with Bluetooth Attribute Protocol (ATT) dissector component allows an attacker could exploit the vulnerability by injecting a malicious packet into a network that to be processed by the vulnerable application or by convincing a user to open the malicious packet trace file.

Successful exploitation of the vulnerability could crash the Bluetooth ATT dissector component resulting in a DoS condition.

The vulnerability affects 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, it has been fixed with 2.6.3, 2.4.9, and 2.2.17

Radiotap dissector component – CVE-2018-16057

The vulnerability is because of insufficient bound checks with eee80211_radiotap_iterator_next() the function allows an attacker could exploit the vulnerability by injecting a malicious packet into the network that to be processed by the vulnerable application or by convincing a user to open the malicious packet trace file.

Successful exploitation of the vulnerability could crash the Radiotap dissector component resulting in a DoS condition. The vulnerability affects 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, it has been fixed with 2.6.3, 2.4.9, and 2.2.17.

Audio/Video Distribution Transport Protocol – CVE-2018-16058

The vulnerability exists as the source code epan/dissectors/packet-btavdtp.c of the vulnerable software improperly initializes the data structure. An attacker could exploit the vulnerability by injecting a malicious packet into a network that to be processed by the vulnerable application or by convincing a user to open the malicious packet trace file.

Successful exploitation of the vulnerability could crash the AVDTP dissector component resulting in a DoS condition. The vulnerability affects 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, it has been fixed with 2.6.3, 2.4.9, and 2.2.17.

Cisco recommends administrators to both firewall and antivirus applications to minimize the impact of threats and IP based ACL to allow only trusted IP’s to access the vulnerable system.

 

To read the original article:

https://gbhackers.com/wireshark-dos-vulnerabilities/

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Hackers Abusing Windows Management Interface Command Tool to Deliver Malware That Steal Email Account Passwords

Cybercriminals are continuing to innovate and use legitimate tools to deliver the malicious file, with this new campaign attacker used WMIC (Windows Management Interface Command) to deliver the information-stealing malware. WMIC is a command line interface that allows users to run WMI operations, which used to get the status of the […]