Vulnerabilities > CVE-2012-4287 - Resource Management Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
sun
wireshark
CWE-399
nessus

Summary

epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length.

Vulnerable Configurations

Part Description Count
OS
Sun
1
Application
Wireshark
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-134.NASL
    descriptionMultiple vulnerabilities was found and corrected in Wireshark : The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a large loop (CVE-2012-4287). The XTP dissector could go into an infinite loop (CVE-2012-4288). The AFP dissector could go into a large loop (CVE-2012-4289). The RTPS2 dissector could overflow a buffer (CVE-2012-4296). The GSM RLC MAC dissector could overflow a buffer (CVE-2012-4297). The CIP dissector could exhaust system memory (CVE-2012-4291). The STUN dissector could crash (CVE-2012-4292). The EtherCAT Mailbox dissector could abort (CVE-2012-4293). The CTDB dissector could go into a large loop (CVE-2012-4290). This advisory provides the latest version of Wireshark (1.6.10) which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61982
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61982
    titleMandriva Linux Security Advisory : wireshark (MDVSA-2012:134)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:134. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61982);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id(
        "CVE-2012-4285",
        "CVE-2012-4287",
        "CVE-2012-4288",
        "CVE-2012-4289",
        "CVE-2012-4290",
        "CVE-2012-4291",
        "CVE-2012-4292",
        "CVE-2012-4293",
        "CVE-2012-4296",
        "CVE-2012-4297"
      );
      script_bugtraq_id(55035);
      script_xref(name:"MDVSA", value:"2012:134");
    
      script_name(english:"Mandriva Linux Security Advisory : wireshark (MDVSA-2012:134)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities was found and corrected in Wireshark :
    
    The DCP ETSI dissector could trigger a zero division (CVE-2012-4285).
    
    The MongoDB dissector could go into a large loop (CVE-2012-4287).
    
    The XTP dissector could go into an infinite loop (CVE-2012-4288).
    
    The AFP dissector could go into a large loop (CVE-2012-4289).
    
    The RTPS2 dissector could overflow a buffer (CVE-2012-4296).
    
    The GSM RLC MAC dissector could overflow a buffer (CVE-2012-4297).
    
    The CIP dissector could exhaust system memory (CVE-2012-4291).
    
    The STUN dissector could crash (CVE-2012-4292).
    
    The EtherCAT Mailbox dissector could abort (CVE-2012-4293).
    
    The CTDB dissector could go into a large loop (CVE-2012-4290).
    
    This advisory provides the latest version of Wireshark (1.6.10) which
    is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-13.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-14.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-15.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-17.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-18.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-19.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-20.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-21.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-22.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/security/wnpa-sec-2012-23.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dumpcap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64wireshark1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwireshark-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwireshark1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:rawshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:wireshark-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2011", reference:"dumpcap-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64wireshark-devel-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64wireshark1-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libwireshark-devel-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libwireshark1-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"rawshark-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"tshark-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"wireshark-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"wireshark-tools-1.6.10-0.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idWIRESHARK_1_8_2.NASL
    descriptionThe installed version of Wireshark is 1.8.x before 1.8.2. This version is affected by the following vulnerabilities : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id61573
    published2012-08-17
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61573
    titleWireshark 1.8.x < 1.8.2 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-11981.NASL
    descriptionUpgrade to wireshark 1.8.2 The following vulnerabilities have been fixed. wnpa-sec-2012-13:The DCP ETSI dissector could trigger a zero division. wnpa-sec-2012-14: The MongoDB dissector could go into a large loop. wnpa-sec-2012-15: The XTP dissector could go into an infinite loop. wnpa-sec-2012-16: The ERF dissector could overflow a buffer. wnpa-sec-2012-17: AFP dissector could go into a large loop. wnpa-sec-2012-18: RTPS2 dissector could overflow a buffer. wnpa-sec-2012-19: GSM RLC MAC dissector could overflow a buffer. wnpa-sec-2012-20: CIP dissector could exhaust system memory. wnpa-sec-2012-21: STUN dissector could crash. wnpa-sec-2012-22: EtherCAT Mailbox dissector could abort. wnpa-sec-2012-23: CTDB dissector could go into a large loop. wnpa-sec-2012-24: pcap-ng file parser could trigger a zero division. wnpa-sec-2012-25: Ixia IxVeriWave file parser could overflow a buffer. See http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html for details. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-18
    plugin id62131
    published2012-09-18
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62131
    titleFedora 18 : wireshark-1.8.2-1.fc18 (2012-11981)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-540.NASL
    descriptionWireshark was updated to 1.8.2 : - The DCP ETSI dissector could trigger a zero division. (wnpa-sec-2012-13 CVE-2012-4285) - The MongoDB dissector could go into a large loop. (wnpa-sec-2012-14 CVE-2012-4287) - The XTP dissector could go into an infinite loop. (wnpa-sec-2012-15 CVE-2012-4288) - The ERF dissector could overflow a buffer. (wnpa-sec-2012-16 CVE-2012-4294 CVE-2012-4295) - The AFP dissector could go into a large loop. (wnpa-sec-2012-17 CVE-2012-4289) - The RTPS2 dissector could overflow a buffer. (wnpa-sec-2012-18 CVE-2012-4296) - The GSM RLC MAC dissector could overflow a buffer. (wnpa-sec-2012-19 CVE-2012-4297) - The CIP dissector could exhaust system memory. (wnpa-sec-2012-20 CVE-2012-4291) - The STUN dissector could crash. (wnpa-sec-2012-21 CVE-2012-4292) - The EtherCAT Mailbox dissector could abort. (wnpa-sec-2012-22 CVE-2012-4293) - The CTDB dissector could go into a large loop. (wnpa-sec-2012-23 CVE-2012-4290) - The pcap-ng file parser could trigger a zero division. (wnpa-sec-2012-24 CVE-2012-4286) - The Ixia IxVeriWave file parser could overflow a buffer. (wnpa-sec-2012-25 CVE-2012-4298) Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.h tml
    last seen2020-06-05
    modified2014-06-13
    plugin id74732
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74732
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2012:1067-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20121120.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message. (CVE-2012-4285) - The pcapng_read_packet_block function in wiretap/pcapng.c in the pcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted pcap-ng file. (CVE-2012-4286) - epan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length. (CVE-2012-4287) - Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/ packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length. (CVE-2012-4288) - epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries. (CVE-2012-4289) - The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet. (CVE-2012-4290) - The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet. (CVE-2012-4291) - The dissect_stun_message function in epan/dissectors/packet-stun.c in the STUN dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly interact with key-destruction behavior in a certain tree library, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2012-4292) - plugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 does not properly handle certain integer fields, which allows remote attackers to cause a denial of service (application exit) via a malformed packet. (CVE-2012-4293) - Buffer overflow in the channelised_fill_sdh_g707_format function in epan/ dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a large speed (aka rate) value. (CVE-2012-4294) - Array index error in the channelised_fill_sdh_g707_format function in epan/ dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x before 1.8.2 might allow remote attackers to cause a denial of service (application crash) via a crafted speed (aka rate) value. (CVE-2012-4295) - Buffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2 dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet. (CVE-2012-4296) - Buffer overflow in the dissect_gsm_rlcmac_downlink function in epan/dissectors/ packet-gsm_rlcmac.c in the GSM RLC MAC dissector in Wireshark 1.6.x before 1.6.10 and 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a malformed packet. (CVE-2012-4297) - Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/ vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow. (CVE-2012-4298)
    last seen2020-06-01
    modified2020-06-02
    plugin id80804
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80804
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark3)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-05 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69500
    published2013-08-29
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69500
    titleGLSA-201308-05 : Wireshark: Multiple vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4CDFE875E8D611E1BEA0002354ED89BC.NASL
    descriptionWireshark reports : It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. The PPP dissector could crash. The NFS dissector could use excessive amounts of CPU. The DCP ETSI dissector could trigger a zero division. The MongoDB dissector could go into a large loop. The XTP dissector could go into an infinite loop. The ERF dissector could overflow a buffer. The AFP dissector could go into a large loop. The RTPS2 dissector could overflow a buffer. The GSM RLC MAC dissector could overflow a buffer. The CIP dissector could exhaust system memory. The STUN dissector could crash. The EtherCAT Mailbox dissector could abort. The CTDB dissector could go into a large loop. The pcap-ng file parser could trigger a zero division. The Ixia IxVeriWave file parser could overflow a buffer.
    last seen2020-06-01
    modified2020-06-02
    plugin id61588
    published2012-08-20
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61588
    titleFreeBSD : Wireshark -- Multiple vulnerabilities (4cdfe875-e8d6-11e1-bea0-002354ed89bc)

Oval

accepted2013-08-19T04:01:22.569-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentWireshark is installed on the system.
ovaloval:org.mitre.oval:def:6589
descriptionepan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length.
familywindows
idoval:org.mitre.oval:def:15818
statusaccepted
submitted2012-08-17T09:36:38.717-04:00
titleepan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a small value for a BSON document length
version7