Vulnerabilities > CVE-2012-6055 - Numeric Errors vulnerability in Wireshark

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
wireshark
CWE-189
nessus

Summary

epan/dissectors/packet-3g-a11.c in the 3GPP2 A11 dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a zero value in a sub-type length field.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-497.NASL
    descriptionMultiple vulnerabilities were discovered in the dissectors/parsers for PKTC, IAX2, GSM CBCH and NCP which could result in denial of service. This update also fixes many older less important issues by updating the package to the version found in Debian 8 also known as Jessie. For Debian 7
    last seen2020-03-17
    modified2016-06-01
    plugin id91395
    published2016-06-01
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91395
    titleDebian DLA-497-1 : wireshark security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-497-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91395);
      script_version("2.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6052", "CVE-2012-6053", "CVE-2012-6054", "CVE-2012-6055", "CVE-2012-6056", "CVE-2012-6057", "CVE-2012-6058", "CVE-2012-6059", "CVE-2012-6060", "CVE-2012-6061", "CVE-2012-6062", "CVE-2013-1572", "CVE-2013-1573", "CVE-2013-1574", "CVE-2013-1575", "CVE-2013-1576", "CVE-2013-1577", "CVE-2013-1578", "CVE-2013-1579", "CVE-2013-1580", "CVE-2013-1581", "CVE-2013-2476", "CVE-2013-2479", "CVE-2013-2482", "CVE-2013-2485", "CVE-2013-2486", "CVE-2013-2487", "CVE-2013-4079", "CVE-2013-4080", "CVE-2013-4927", "CVE-2013-4929", "CVE-2013-4931", "CVE-2013-5719", "CVE-2013-5721", "CVE-2013-6339", "CVE-2013-7112", "CVE-2015-6243", "CVE-2015-6246", "CVE-2015-6248", "CVE-2016-4006", "CVE-2016-4079", "CVE-2016-4080", "CVE-2016-4081", "CVE-2016-4082", "CVE-2016-4085");
      script_bugtraq_id(56729, 57616, 58350, 58353, 58358, 58362, 58363, 58364, 60448, 60498, 60503, 61471, 62318, 62320, 63501, 64411);
    
      script_name(english:"Debian DLA-497-1 : wireshark security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities were discovered in the dissectors/parsers for
    PKTC, IAX2, GSM CBCH and NCP which could result in denial of service.
    
    This update also fixes many older less important issues by updating
    the package to the version found in Debian 8 also known as Jessie.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    1.12.1+g01b65bf-4+deb8u6~deb7u1.
    
    We recommend that you upgrade your wireshark packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/05/msg00051.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/wireshark"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libwireshark-data", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"tshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-common", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dbg", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-doc", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-844.NASL
    descriptionThis update fixes the following issues for wireshark : - Security update to 1.8.4 : https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html http://seclists.org/oss-sec/2012/q4/378 CVE-2012-5592 Wireshark #1 pcap-ng hostname disclosure (wnpa-sec-2012-30) CVE-2012-5593 Wireshark #2 DoS (infinite loop) in the USB dissector (wnpa-sec-2012-31) CVE-2012-5594 Wireshark #3 DoS (infinite loop) in the sFlow dissector (wnpa-sec-2012-32) CVE-2012-5595 Wireshark #4 DoS (infinite loop) in the SCTP dissector (wnpa-sec-2012-33) CVE-2012-5596 Wireshark #5 DoS (infinite loop) in the EIGRP dissector (wnpa-sec-2012-34) CVE-2012-5597 Wireshark #6 DoS (crash) in the ISAKMP dissector (wnpa-sec-2012-35) CVE-2012-5598 Wireshark #7 DoS (infinite loop) in the iSCSI dissector (wnpa-sec-2012-36) CVE-2012-5599 Wireshark #8 DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37) CVE-2012-5600 Wireshark #9 DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38) CVE-2012-5601 Wireshark #10 DoS (infinite loop) in the 3GPP2 A11 dissector (wnpa-sec-2012-39) CVE-2012-5602 Wireshark #11 DoS (infinite loop) in the ICMPv6 dissector (wnpa-sec-2012-40) And also the bugfix : - bnc#780669: change wireshark.spec BuildRequires lua-devel to lua51-devel to fix lua-support in openSUSE 12.2
    last seen2020-06-05
    modified2014-06-13
    plugin id74838
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74838
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2012:1633-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-844.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74838);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-6052", "CVE-2012-6053", "CVE-2012-6054", "CVE-2012-6055", "CVE-2012-6056", "CVE-2012-6057", "CVE-2012-6058", "CVE-2012-6059", "CVE-2012-6060", "CVE-2012-6061", "CVE-2012-6062");
    
      script_name(english:"openSUSE Security Update : wireshark (openSUSE-SU-2012:1633-1)");
      script_summary(english:"Check for the openSUSE-2012-844 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following issues for wireshark :
    
      - Security update to 1.8.4 :
    
    https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
    http://seclists.org/oss-sec/2012/q4/378
    
    CVE-2012-5592 Wireshark #1 pcap-ng hostname disclosure
    (wnpa-sec-2012-30)
    
    CVE-2012-5593 Wireshark #2 DoS (infinite loop) in the USB dissector
    (wnpa-sec-2012-31)
    
    CVE-2012-5594 Wireshark #3 DoS (infinite loop) in the sFlow dissector
    (wnpa-sec-2012-32)
    
    CVE-2012-5595 Wireshark #4 DoS (infinite loop) in the SCTP dissector
    (wnpa-sec-2012-33)
    
    CVE-2012-5596 Wireshark #5 DoS (infinite loop) in the EIGRP dissector
    (wnpa-sec-2012-34)
    
    CVE-2012-5597 Wireshark #6 DoS (crash) in the ISAKMP dissector
    (wnpa-sec-2012-35)
    
    CVE-2012-5598 Wireshark #7 DoS (infinite loop) in the iSCSI dissector
    (wnpa-sec-2012-36)
    
    CVE-2012-5599 Wireshark #8 DoS (infinite loop) in the WTP dissector
    (wnpa-sec-2012-37)
    
    CVE-2012-5600 Wireshark #9 DoS (infinite loop) in the RTCP dissector
    (wnpa-sec-2012-38)
    
    CVE-2012-5601 Wireshark #10 DoS (infinite loop) in the 3GPP2 A11
    dissector (wnpa-sec-2012-39)
    
    CVE-2012-5602 Wireshark #11 DoS (infinite loop) in the ICMPv6
    dissector (wnpa-sec-2012-40)
    
    And also the bugfix :
    
      - bnc#780669: change wireshark.spec BuildRequires
        lua-devel to lua51-devel to fix lua-support in openSUSE
        12.2"
      );
      # http://seclists.org/oss-sec/2012/q4/378
      script_set_attribute(
        attribute:"see_also",
        value:"https://seclists.org/oss-sec/2012/q4/378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=780669"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=792005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1|SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1 / 12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"wireshark-1.8.4-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"wireshark-debuginfo-1.8.4-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"wireshark-debugsource-1.8.4-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"wireshark-devel-1.8.4-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-1.8.4-1.15.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-debuginfo-1.8.4-1.15.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-debugsource-1.8.4-1.15.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-devel-1.8.4-1.15.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familyWindows
    NASL idWIRESHARK_1_8_4.NASL
    descriptionThe installed version of Wireshark 1.8 is earlier than 1.8.4. It is, therefore, affected by the following vulnerabilities : - Errors exist related to the USB, sFlow, EIGRP, 3GPP2 A11, SCTP, ICMPv6, iSCSI, WTP and RTCP dissectors that can allow denial of service attacks by putting the application into an infinite loop. (Bug 7787, 7789, 7800, 7801, 7802, 7844, 7858, 7869, 7889) - An error exists in the ISAKMP dissector that can allow a malformed packet to crash the application. (Bug 7855) - An error exists related to pcap-ng host names that can allow disclosure of sensitive information while working with multiple pcap-ng files. (wnpa-2012-30)
    last seen2020-06-01
    modified2020-06-02
    plugin id63096
    published2012-11-29
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63096
    titleWireshark 1.8.x < 1.8.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63096);
      script_version("1.11");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-6052",
        "CVE-2012-6053",
        "CVE-2012-6054",
        "CVE-2012-6055",
        "CVE-2012-6056",
        "CVE-2012-6057",
        "CVE-2012-6058",
        "CVE-2012-6059",
        "CVE-2012-6060",
        "CVE-2012-6061",
        "CVE-2012-6062"
      );
      script_bugtraq_id(56729);
    
      script_name(english:"Wireshark 1.8.x < 1.8.4 Multiple Vulnerabilities");
      script_summary(english:"Does a version check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The installed version of Wireshark 1.8 is earlier than 1.8.4.  It is,
    therefore, affected by the following vulnerabilities :
    
      - Errors exist related to the USB, sFlow, EIGRP, 
        3GPP2 A11, SCTP, ICMPv6, iSCSI, WTP and RTCP dissectors 
        that can allow denial of service attacks by putting the
        application into an infinite loop. (Bug 7787, 7789, 
        7800, 7801, 7802, 7844, 7858, 7869, 7889)
      
      - An error exists in the ISAKMP dissector that can allow
        a malformed packet to crash the application. (Bug 7855)
    
      - An error exists related to pcap-ng host names that can
        allow disclosure of sensitive information while working
        with multiple pcap-ng files. (wnpa-2012-30)");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-30.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-31.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-32.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-33.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-34.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-35.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-36.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-37.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-38.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-39.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2012-40.html");
      script_set_attribute(attribute:"see_also", value:"http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 1.8.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-6052");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("SMB/Wireshark/Installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each install.
    installs = get_kb_list_or_exit("SMB/Wireshark/*");
    
    info  = '';
    info2 = '';
    
    foreach install(keys(installs))
    {
      if ("/Installed" >< install) continue;
    
      version = install - "SMB/Wireshark/";
    
      if (version =~ "^1\.8\.[0-3]($|[^0-9])")
        info +=
          '\n  Path              : ' + installs[install] +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 1.8.4\n';
      else
        info2 += 'Version ' + version + ', under ' + installs[install] + ' ';
    }
    
    # Remove trailing space on info2
    if (strlen(info2) > 1)
      info2 = substr(info2, 0, strlen(info2) -2);
    
    # Report if any were found to be vulnerable
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (max_index(split(info)) > 4) s = "s of Wireshark are";
        else s = " of Wireshark is";
    
        report =
          '\n' +
          'The following vulnerable instance' + s + ' installed :\n' +
          '\n' + info;
        security_warning(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_warning(get_kb_item("SMB/transport"));
      exit(0);
    }
    if (info2) exit(0, "The following installed instance(s) of Wireshark are not affected : " + info2 + ".");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130116.NASL
    descriptionThis update to 1.8.4 fixes the following issues : - Wireshark could leak potentially sensitive host name resolution information when working with multiple pcap-ng files. (wnpa-sec-2012-30, CVE-2012-5592) - The USB dissector could go into an infinite loop. (wnpa-sec-2012-31, CVE-2012-5593) - The sFlow dissector could go into an infinite loop. (npa-sec-2012-32, CVE-2012-5594) - The SCTP dissector could go into an infinite loop. (wnpa-sec-2012-33, CVE-2012-5595) - The EIGRP dissector could go into an infinite loop. (wnpa-sec-2012-34, CVE-2012-5596) - The ISAKMP dissector could crash. (wnpa-sec-2012-35, CVE-2012-5597) - The iSCSI dissector could go into an infinite loop. (wnpa-sec-2012-36, CVE-2012-5598) - The WTP dissector could go into an infinite loop. (wnpa-sec-2012-37, CVE-2012-5599) - The RTCP dissector could go into an infinite loop. (wnpa-sec-2012-38, CVE-2012-5600) - The 3GPP2 A11 dissector could go into an infinite loop. (wnpa-sec-2012-39, CVE-2012-5601) - The ICMPv6 dissector could go into an infinite loop. (wnpa-sec-2012-40, CVE-2012-5602) Further bug fixes and updated protocol support as listed at http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.h tml
    last seen2020-06-05
    modified2013-02-05
    plugin id64469
    published2013-02-05
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64469
    titleSuSE 11.2 Security Update : wireshark (SAT Patch Number 7240)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64469);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-6052", "CVE-2012-6053", "CVE-2012-6054", "CVE-2012-6055", "CVE-2012-6056", "CVE-2012-6057", "CVE-2012-6058", "CVE-2012-6059", "CVE-2012-6060", "CVE-2012-6061", "CVE-2012-6062");
    
      script_name(english:"SuSE 11.2 Security Update : wireshark (SAT Patch Number 7240)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update to 1.8.4 fixes the following issues :
    
      - Wireshark could leak potentially sensitive host name
        resolution information when working with multiple
        pcap-ng files. (wnpa-sec-2012-30, CVE-2012-5592)
    
      - The USB dissector could go into an infinite loop.
        (wnpa-sec-2012-31, CVE-2012-5593)
    
      - The sFlow dissector could go into an infinite loop.
        (npa-sec-2012-32, CVE-2012-5594)
    
      - The SCTP dissector could go into an infinite loop.
        (wnpa-sec-2012-33, CVE-2012-5595)
    
      - The EIGRP dissector could go into an infinite loop.
        (wnpa-sec-2012-34, CVE-2012-5596)
    
      - The ISAKMP dissector could crash. (wnpa-sec-2012-35,
        CVE-2012-5597)
    
      - The iSCSI dissector could go into an infinite loop.
        (wnpa-sec-2012-36, CVE-2012-5598)
    
      - The WTP dissector could go into an infinite loop.
        (wnpa-sec-2012-37, CVE-2012-5599)
    
      - The RTCP dissector could go into an infinite loop.
        (wnpa-sec-2012-38, CVE-2012-5600)
    
      - The 3GPP2 A11 dissector could go into an infinite loop.
        (wnpa-sec-2012-39, CVE-2012-5601)
    
      - The ICMPv6 dissector could go into an infinite loop.
        (wnpa-sec-2012-40, CVE-2012-5602) Further bug fixes and
        updated protocol support as listed at
        http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.h
        tml"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=792005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5592.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5593.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5594.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5595.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5596.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5597.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5598.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5599.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5600.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5601.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5602.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 7240.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"wireshark-1.8.4-0.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"wireshark-1.8.4-0.3.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"wireshark-1.8.4-0.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20130521.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Wireshark 1.8.x before 1.8.4 allows remote attackers to obtain sensitive hostname information by reading pcap-ng files. (CVE-2012-6052) - epan/dissectors/packet-usb.c in the USB dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 relies on a length field to calculate an offset value, which allows remote attackers to cause a denial of service (infinite loop) via a zero value for this field. (CVE-2012-6053) - The dissect_sflow_245_address_type function in epan/dissectors/packet-sflow.c in the sFlow dissector in Wireshark 1.8.x before 1.8.4 does not properly handle length calculations for an invalid IP address type, which allows remote attackers to cause a denial of service (infinite loop) via a packet that is neither IPv4 nor IPv6. (CVE-2012-6054) - epan/dissectors/packet-3g-a11.c in the 3GPP2 A11 dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a zero value in a sub-type length field. (CVE-2012-6055) - Integer overflow in the dissect_sack_chunk function in epan/dissectors/ packet-sctp.c in the SCTP dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted Duplicate TSN count. (CVE-2012-6056) - The dissect_eigrp_metric_comm function in epan/dissectors/packet-eigrp.c in the EIGRP dissector in Wireshark 1.8.x before 1.8.4 uses the wrong data type for a certain offset value, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a malformed packet. (CVE-2012-6057) - Integer overflow in the dissect_icmpv6 function in epan/dissectors/ packet-icmpv6.c in the ICMPv6 dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted Number of Sources value. (CVE-2012-6058) - The dissect_isakmp function in epan/dissectors/packet-isakmp.c in the ISAKMP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 uses an incorrect data structure to determine IKEv2 decryption parameters, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2012-6059) - Integer overflow in the dissect_iscsi_pdu function in epan/dissectors/ packet-iscsi.c in the iSCSI dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet. (CVE-2012-6060) - The dissect_wtp_common function in epan/dissectors/packet-wtp.c in the WTP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 uses an incorrect data type for a certain length field, which allows remote attackers to cause a denial of service (integer overflow and infinite loop) via a crafted value in a packet. (CVE-2012-6061) - The dissect_rtcp_app function in epan/dissectors/packet-rtcp.c in the RTCP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. (CVE-2012-6062)
    last seen2020-06-01
    modified2020-06-02
    plugin id80806
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80806
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_fixed_in_wireshark)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80806);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id("CVE-2012-6052", "CVE-2012-6053", "CVE-2012-6054", "CVE-2012-6055", "CVE-2012-6056", "CVE-2012-6057", "CVE-2012-6058", "CVE-2012-6059", "CVE-2012-6060", "CVE-2012-6061", "CVE-2012-6062");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_fixed_in_wireshark)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Wireshark 1.8.x before 1.8.4 allows remote attackers to
        obtain sensitive hostname information by reading pcap-ng
        files. (CVE-2012-6052)
    
      - epan/dissectors/packet-usb.c in the USB dissector in
        Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        relies on a length field to calculate an offset value,
        which allows remote attackers to cause a denial of
        service (infinite loop) via a zero value for this field.
        (CVE-2012-6053)
    
      - The dissect_sflow_245_address_type function in
        epan/dissectors/packet-sflow.c in the sFlow dissector in
        Wireshark 1.8.x before 1.8.4 does not properly handle
        length calculations for an invalid IP address type,
        which allows remote attackers to cause a denial of
        service (infinite loop) via a packet that is neither
        IPv4 nor IPv6. (CVE-2012-6054)
    
      - epan/dissectors/packet-3g-a11.c in the 3GPP2 A11
        dissector in Wireshark 1.8.x before 1.8.4 allows remote
        attackers to cause a denial of service (infinite loop)
        via a zero value in a sub-type length field.
        (CVE-2012-6055)
    
      - Integer overflow in the dissect_sack_chunk function in
        epan/dissectors/ packet-sctp.c in the SCTP dissector in
        Wireshark 1.8.x before 1.8.4 allows remote attackers to
        cause a denial of service (infinite loop) via a crafted
        Duplicate TSN count. (CVE-2012-6056)
    
      - The dissect_eigrp_metric_comm function in
        epan/dissectors/packet-eigrp.c in the EIGRP dissector in
        Wireshark 1.8.x before 1.8.4 uses the wrong data type
        for a certain offset value, which allows remote
        attackers to cause a denial of service (integer overflow
        and infinite loop) via a malformed packet.
        (CVE-2012-6057)
    
      - Integer overflow in the dissect_icmpv6 function in
        epan/dissectors/ packet-icmpv6.c in the ICMPv6 dissector
        in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        allows remote attackers to cause a denial of service
        (infinite loop) via a crafted Number of Sources value.
        (CVE-2012-6058)
    
      - The dissect_isakmp function in
        epan/dissectors/packet-isakmp.c in the ISAKMP dissector
        in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        uses an incorrect data structure to determine IKEv2
        decryption parameters, which allows remote attackers to
        cause a denial of service (application crash) via a
        malformed packet. (CVE-2012-6059)
    
      - Integer overflow in the dissect_iscsi_pdu function in
        epan/dissectors/ packet-iscsi.c in the iSCSI dissector
        in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        allows remote attackers to cause a denial of service
        (infinite loop) via a malformed packet. (CVE-2012-6060)
    
      - The dissect_wtp_common function in
        epan/dissectors/packet-wtp.c in the WTP dissector in
        Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        uses an incorrect data type for a certain length field,
        which allows remote attackers to cause a denial of
        service (integer overflow and infinite loop) via a
        crafted value in a packet. (CVE-2012-6061)
    
      - The dissect_rtcp_app function in
        epan/dissectors/packet-rtcp.c in the RTCP dissector in
        Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4
        allows remote attackers to cause a denial of service
        (infinite loop) via a crafted packet. (CVE-2012-6062)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-fixed-in-wireshark-184
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?99add0d8"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.7.5.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:wireshark");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^wireshark$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.7.0.5.0", sru:"SRU 11.1.7.5.0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : wireshark\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "wireshark");
    

Oval

accepted2013-08-19T04:01:26.349-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
commentWireshark is installed on the system.
ovaloval:org.mitre.oval:def:6589
descriptionepan/dissectors/packet-3g-a11.c in the 3GPP2 A11 dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a zero value in a sub-type length field.
familywindows
idoval:org.mitre.oval:def:16044
statusaccepted
submitted2012-12-06T10:48:55.334-05:00
titleepan/dissectors/packet-3g-a11.c in the 3GPP2 A11 dissector in Wireshark 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a zero value in a sub-type length field
version7