NewsSecurity Vulnerabilities

Wireshark EtherNet/IP Dissector Denial of Service Vulnerability [CVE-2019-5721]

CVE Number – CVE-2019-5721

A vulnerability in the EtherNet/IP (ENIP) protocol dissector component of Wireshark could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability is due to insufficient validation of user-supplied input processed by the affected software. An attacker could exploit this vulnerability by injecting a malformed packet into a network, to be processed by the affected application, or by convincing a targeted user to open a malicious packet trace file. A successful exploit could cause the software to crash, resulting in a DoS condition. 

Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. 

Wireshark has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker may use misleading language or instructions to convince a user to open a malicious packet trace file. To inject malformed packets that the Wireshark application may attempt to parse, the attacker may need access to the trusted, internal network where the targeted system resides. This access requirement may reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.