Check Point Advisories

Wireshark LWRES Dissector getaddrsbyname Buffer Overflow (CVE-2010-0304)

Check Point Reference: CPAI-2011-507
Date Published: 15 Nov 2011
Severity: High
Last Updated: Sunday 16 November, 2014
Source:
Industry Reference:CVE-2010-0304
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A buffer overflow vulnerability has been reported in Wireshark. The vulnerability is due to insufficient boundary checking in the getaddrsbyname method. A remote attacker may exploit this vulnerability by sending an overly long string parameter to this method. Successful exploitation would allow the attacker to execute arbitrary code, in the security context of the target service.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Wireshark LWRES Dissector getaddrsbyname Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Application Servers Protection Violation.
Attack Information:  Wireshark LWRES Dissector getaddrsbyname_request buffer overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK