Vulnerabilities > CVE-2007-3391 - Improper Input Validation vulnerability in Wireshark 0.99.5

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
wireshark
CWE-20
nessus

Summary

Wireshark 0.99.5 allows remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop.

Vulnerable Configurations

Part Description Count
Application
Wireshark
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0059.NASL
    descriptionUpdated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Several flaws were found in Wireshark. Wireshark could crash or possibly execute arbitrary code as the user running Wireshark if it read a malformed packet off the network. (CVE-2007-6114, CVE-2007-6115, CVE-2007-6117) Several denial of service bugs were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off the network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451) As well, Wireshark switched from using net-snmp to libsmi, which is included in this errata. Users of wireshark should upgrade to these updated packages, which contain Wireshark version 0.99.7, and resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30035
    published2008-01-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30035
    titleRHEL 3 : wireshark (RHSA-2008:0059)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0059. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30035);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2007-3389", "CVE-2007-3390", "CVE-2007-3391", "CVE-2007-3392", "CVE-2007-3393", "CVE-2007-6113", "CVE-2007-6114", "CVE-2007-6115", "CVE-2007-6117", "CVE-2007-6118", "CVE-2007-6120", "CVE-2007-6121", "CVE-2007-6450", "CVE-2007-6451");
      script_bugtraq_id(24662, 26532, 27071);
      script_xref(name:"RHSA", value:"2008:0059");
    
      script_name(english:"RHEL 3 : wireshark (RHSA-2008:0059)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated wireshark packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Wireshark is a program for monitoring network traffic. Wireshark was
    previously known as Ethereal.
    
    Several flaws were found in Wireshark. Wireshark could crash or
    possibly execute arbitrary code as the user running Wireshark if it
    read a malformed packet off the network. (CVE-2007-6114,
    CVE-2007-6115, CVE-2007-6117)
    
    Several denial of service bugs were found in Wireshark. Wireshark
    could crash or stop responding if it read a malformed packet off the
    network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392,
    CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6118,
    CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451)
    
    As well, Wireshark switched from using net-snmp to libsmi, which is
    included in this errata.
    
    Users of wireshark should upgrade to these updated packages, which
    contain Wireshark version 0.99.7, and resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3389"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3390"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3391"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3393"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6113"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6114"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6115"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6117"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6118"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6120"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6450"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6451"
      );
      # http://www.wireshark.org/docs/relnotes/wireshark-0.99.7.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-0.99.7.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0059"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wireshark-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0059";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"libsmi-0.4.5-3.el3")) flag++;
      if (rpm_check(release:"RHEL3", reference:"libsmi-devel-0.4.5-3.el3")) flag++;
      if (rpm_check(release:"RHEL3", reference:"wireshark-0.99.7-EL3.1")) flag++;
      if (rpm_check(release:"RHEL3", reference:"wireshark-gnome-0.99.7-EL3.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmi / libsmi-devel / wireshark / wireshark-gnome");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_WIRESHARK-3886.NASL
    descriptionVarious security problems were fixed in the wireshark 0.99.6 release, which were backported : CVE-2007-3389: Wireshark allowed remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload. CVE-2007-3390: Wireshark when running on certain systems, allowed remote attackers to cause a denial of service (crash) via crafted iSeries capture files that trigger a SIGTRAP. CVE-2007-3391: Wireshark allowed remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop. CVE-2007-3392: Wireshark allowed remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop. CVE-2007-3393: Off-by-one error in the DHCP/BOOTP dissector in Wireshark allowed remote attackers to cause a denial of service (crash) via crafted DHCP-over-DOCSIS packets.
    last seen2020-06-01
    modified2020-06-02
    plugin id27478
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27478
    titleopenSUSE 10 Security Update : wireshark (wireshark-3886)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update wireshark-3886.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27478);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-3389", "CVE-2007-3390", "CVE-2007-3391", "CVE-2007-3392", "CVE-2007-3393");
    
      script_name(english:"openSUSE 10 Security Update : wireshark (wireshark-3886)");
      script_summary(english:"Check for the wireshark-3886 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various security problems were fixed in the wireshark 0.99.6 release,
    which were backported :
    
    CVE-2007-3389: Wireshark allowed remote attackers to cause a denial of
    service (crash) via a crafted chunked encoding in an HTTP response,
    possibly related to a zero-length payload.
    
    CVE-2007-3390: Wireshark when running on certain systems, allowed
    remote attackers to cause a denial of service (crash) via crafted
    iSeries capture files that trigger a SIGTRAP.
    
    CVE-2007-3391: Wireshark allowed remote attackers to cause a denial of
    service (memory consumption) via a malformed DCP ETSI packet that
    triggers an infinite loop.
    
    CVE-2007-3392: Wireshark allowed remote attackers to cause a denial of
    service via malformed (1) SSL or (2) MMS packets that trigger an
    infinite loop.
    
    CVE-2007-3393: Off-by-one error in the DHCP/BOOTP dissector in
    Wireshark allowed remote attackers to cause a denial of service
    (crash) via crafted DHCP-over-DOCSIS packets."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"wireshark-0.99.5-5.3") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"wireshark-devel-0.99.5-5.3") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0059.NASL
    descriptionUpdated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Several flaws were found in Wireshark. Wireshark could crash or possibly execute arbitrary code as the user running Wireshark if it read a malformed packet off the network. (CVE-2007-6114, CVE-2007-6115, CVE-2007-6117) Several denial of service bugs were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off the network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451) As well, Wireshark switched from using net-snmp to libsmi, which is included in this errata. Users of wireshark should upgrade to these updated packages, which contain Wireshark version 0.99.7, and resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30044
    published2008-01-22
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30044
    titleCentOS 3 : wireshark (CESA-2008:0059)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0059 and 
    # CentOS Errata and Security Advisory 2008:0059 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30044);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2007-3389", "CVE-2007-3390", "CVE-2007-3391", "CVE-2007-3392", "CVE-2007-3393", "CVE-2007-6113", "CVE-2007-6114", "CVE-2007-6115", "CVE-2007-6117", "CVE-2007-6118", "CVE-2007-6120", "CVE-2007-6121", "CVE-2007-6450", "CVE-2007-6451");
      script_bugtraq_id(24662, 26532, 27071);
      script_xref(name:"RHSA", value:"2008:0059");
    
      script_name(english:"CentOS 3 : wireshark (CESA-2008:0059)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated wireshark packages that fix several security issues are now
    available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Wireshark is a program for monitoring network traffic. Wireshark was
    previously known as Ethereal.
    
    Several flaws were found in Wireshark. Wireshark could crash or
    possibly execute arbitrary code as the user running Wireshark if it
    read a malformed packet off the network. (CVE-2007-6114,
    CVE-2007-6115, CVE-2007-6117)
    
    Several denial of service bugs were found in Wireshark. Wireshark
    could crash or stop responding if it read a malformed packet off the
    network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392,
    CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6118,
    CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451)
    
    As well, Wireshark switched from using net-snmp to libsmi, which is
    included in this errata.
    
    Users of wireshark should upgrade to these updated packages, which
    contain Wireshark version 0.99.7, and resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-January/014631.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?22d27ace"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-January/014632.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3853ddf8"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-January/014637.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?496d5c10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:wireshark-gnome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"libsmi-0.4.5-3.el3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"libsmi-devel-0.4.5-3.el3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"wireshark-0.99.7-EL3.1")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"wireshark-gnome-0.99.7-EL3.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmi / libsmi-devel / wireshark / wireshark-gnome");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080121_WIRESHARK_ON_SL3_X.NASL
    descriptionSeveral flaws were found in Wireshark. Wireshark could crash or possibly execute arbitrary code as the user running Wireshark if it read a malformed packet off the network. (CVE-2007-6112, CVE-2007-6114, CVE-2007-6115, CVE-2007-6117) Several denial of service bugs were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off the network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3392, CVE-2007-3393, CVE-2007-6111, CVE-2007-6113, CVE-2007-6116, CVE-2007-6118, CVE-2007-6119, CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441, CVE-2007-6450, CVE-2007-6451) As well, Wireshark switched from using net-snmp to libsmi, which is included in this errata.
    last seen2020-06-01
    modified2020-06-02
    plugin id60350
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60350
    titleScientific Linux Security Update : wireshark on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7FADC0492BA011DC93770016179B2DD5.NASL
    descriptionwireshark Team reports : It may be possible to make Wireshark or Ethereal crash or use up available memory by injecting a purposefully malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
    last seen2020-06-01
    modified2020-06-02
    plugin id25679
    published2007-07-10
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25679
    titleFreeBSD : wireshark -- Multiple problems (7fadc049-2ba0-11dc-9377-0016179b2dd5)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ETHEREAL-3888.NASL
    descriptionVarious security problems were fixed in the wireshark 0.99.6 release, which were backported to ethereal (predecessor of wireshark) : - Wireshark allowed remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload. (CVE-2007-3389) - Wireshark when running on certain systems, allowed remote attackers to cause a denial of service (crash) via crafted iSeries capture files that trigger a SIGTRAP. (CVE-2007-3390) - Wireshark allowed remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop. (CVE-2007-3391) - Wireshark allowed remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop. (CVE-2007-3392) - Off-by-one error in the DHCP/BOOTP dissector in Wireshark allowed remote attackers to cause a denial of service (crash) via crafted DHCP-over-DOCSIS packets. (CVE-2007-3393)
    last seen2020-06-01
    modified2020-06-02
    plugin id29421
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29421
    titleSuSE 10 Security Update : ethereal (ZYPP Patch Number 3888)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071115_WIRESHARK_ON_SL4_X.NASL
    descriptionSeveral denial of service bugs were found in Wireshark
    last seen2020-06-01
    modified2020-06-02
    plugin id60312
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60312
    titleScientific Linux Security Update : wireshark on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0709.NASL
    descriptionNew Wireshark packages that fix various security vulnerabilities and functionality bugs are now available for Red Hat Enterprise Linux 4. Wireshark was previously known as Ethereal. This update has been rated as having low security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Several denial of service bugs were found in Wireshark
    last seen2020-06-01
    modified2020-06-02
    plugin id28238
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28238
    titleRHEL 4 : wireshark (RHSA-2007:0709)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0709.NASL
    descriptionNew Wireshark packages that fix various security vulnerabilities and functionality bugs are now available for Red Hat Enterprise Linux 4. Wireshark was previously known as Ethereal. This update has been rated as having low security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Several denial of service bugs were found in Wireshark
    last seen2020-06-01
    modified2020-06-02
    plugin id67054
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67054
    titleCentOS 4 : wireshark (CESA-2007:0709)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-145.NASL
    descriptionA number of vulnerabilities in the Wireshark program were found that could cause crashes, excessive looping, or exhaustion of system memory. This updated provides wireshark 0.99.6 which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25698
    published2007-07-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25698
    titleMandrake Linux Security Advisory : wireshark (MDKSA-2007:145)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11574.NASL
    descriptionVarious security problems were fixed in the wireshark 0.99.6 release, which were backported to ethereal (predecessor of wireshark) : - Wireshark allowed remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload. (CVE-2007-3389) - Wireshark when running on certain systems, allowed remote attackers to cause a denial of service (crash) via crafted iSeries capture files that trigger a SIGTRAP. (CVE-2007-3390) - Wireshark allowed remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop. (CVE-2007-3391) - Wireshark allowed remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop. (CVE-2007-3392) - Off-by-one error in the DHCP/BOOTP dissector in Wireshark allowed remote attackers to cause a denial of service (crash) via crafted DHCP-over-DOCSIS packets. (CVE-2007-3393)
    last seen2020-06-01
    modified2020-06-02
    plugin id41137
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41137
    titleSuSE9 Security Update : ethereal (YOU Patch Number 11574)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ETHEREAL-3885.NASL
    descriptionVarious security problems were fixed in the wireshark 0.99.6 release, which were backported to ethereal (predecessor of wireshark) : CVE-2007-3389: Wireshark allowed remote attackers to cause a denial of service (crash) via a crafted chunked encoding in an HTTP response, possibly related to a zero-length payload. CVE-2007-3390: Wireshark when running on certain systems, allowed remote attackers to cause a denial of service (crash) via crafted iSeries capture files that trigger a SIGTRAP. CVE-2007-3391: Wireshark allowed remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop. CVE-2007-3392: Wireshark allowed remote attackers to cause a denial of service via malformed (1) SSL or (2) MMS packets that trigger an infinite loop. CVE-2007-3393: Off-by-one error in the DHCP/BOOTP dissector in Wireshark allowed remote attackers to cause a denial of service (crash) via crafted DHCP-over-DOCSIS packets.
    last seen2020-06-01
    modified2020-06-02
    plugin id27208
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27208
    titleopenSUSE 10 Security Update : ethereal (ethereal-3885)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0059.NASL
    descriptionFrom Red Hat Security Advisory 2008:0059 : Updated wireshark packages that fix several security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Several flaws were found in Wireshark. Wireshark could crash or possibly execute arbitrary code as the user running Wireshark if it read a malformed packet off the network. (CVE-2007-6114, CVE-2007-6115, CVE-2007-6117) Several denial of service bugs were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off the network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451) As well, Wireshark switched from using net-snmp to libsmi, which is included in this errata. Users of wireshark should upgrade to these updated packages, which contain Wireshark version 0.99.7, and resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67643
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67643
    titleOracle Linux 3 : wireshark (ELSA-2008-0059)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071107_WIRESHARK_ON_SL5_X.NASL
    descriptionSeveral denial of service bugs were found in Wireshark
    last seen2020-06-01
    modified2020-06-02
    plugin id60291
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60291
    titleScientific Linux Security Update : wireshark on SL5.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200708-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200708-12 (Wireshark: Multiple vulnerabilities) Wireshark doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id25918
    published2007-08-21
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25918
    titleGLSA-200708-12 : Wireshark: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0710.NASL
    descriptionNew Wireshark packages that fix various security vulnerabilities are now available for Red Hat Enterprise Linux 5. Wireshark was previously known as Ethereal. This update has been rated as having low security impact by the Red Hat Security Response Team. Wireshark is a program for monitoring network traffic. Several denial of service bugs were found in Wireshark
    last seen2020-06-01
    modified2020-06-02
    plugin id27833
    published2007-11-08
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27833
    titleRHEL 5 : wireshark (RHSA-2007:0710)

Oval

  • accepted2013-04-29T04:15:17.190-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionWireshark 0.99.5 allows remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop.
    familyunix
    idoval:org.mitre.oval:def:11672
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleWireshark 0.99.5 allows remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop.
    version27
  • accepted2013-08-19T04:00:43.829-04:00
    classvulnerability
    contributors
    • nameShane Shaffer
      organizationG2, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    definition_extensions
    commentWireshark is installed on the system.
    ovaloval:org.mitre.oval:def:6589
    descriptionWireshark 0.99.5 allows remote attackers to cause a denial of service (memory consumption) via a malformed DCP ETSI packet that triggers an infinite loop.
    familywindows
    idoval:org.mitre.oval:def:14911
    statusaccepted
    submitted2012-02-27T15:34:33.178-04:00
    titleDCP ETSI dissector vulnerability in Wireshark 0.99.5
    version8

Redhat

advisories
  • rhsa
    idRHSA-2007:0709
  • rhsa
    idRHSA-2007:0710
  • rhsa
    idRHSA-2008:0059
rpms
  • wireshark-0:0.99.6-EL4.1
  • wireshark-debuginfo-0:0.99.6-EL4.1
  • wireshark-gnome-0:0.99.6-EL4.1
  • wireshark-0:0.99.6-1.el5
  • wireshark-debuginfo-0:0.99.6-1.el5
  • wireshark-gnome-0:0.99.6-1.el5
  • libsmi-0:0.4.5-3.el3
  • libsmi-debuginfo-0:0.4.5-3.el3
  • libsmi-devel-0:0.4.5-3.el3
  • wireshark-0:0.99.7-EL3.1
  • wireshark-debuginfo-0:0.99.7-EL3.1
  • wireshark-gnome-0:0.99.7-EL3.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 24662 CVE(CAN) ID: CVE-2007-3389,CVE-2007-3390,CVE-2007-3391,CVE-2007-3392,CVE-2007-3393 Wireshark以前名为Ethereal,是一款非常流行的网络协议分析工具。 Wireshark的多个协议解析模块实现上存在漏洞,远程攻击者可能利用此漏洞导致控制用户机器。 如果处理了HTTP响应中的分块编码、特制iSeries抓包文件、畸形DCP ETSI报文、畸形SSL或MMS报文,就可能触发死循环或耗尽大量系统内存,导致拒绝服务;此外Wireshark的DHCP/BOOTP协议处理模块还存在单字节错误,允许远程攻击者通过DHCP-over-DOCSIS报文导致系统崩溃。 Wireshark &lt; 0.99.6 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://www.wireshark.org/download.html" target="_blank">http://www.wireshark.org/download.html</a>
idSSV:1941
last seen2017-11-19
modified2007-06-29
published2007-06-29
reporterRoot
titleWireshark多个协议处理模块远程拒绝服务漏洞