Vulnerabilities > CVE-2013-2486 - Numeric Errors vulnerability in multiple products

047910
CVSS 6.1 - MEDIUM
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
low complexity
debian
opensuse
wireshark
CWE-189
nessus

Summary

The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-1276-1.NASL
    descriptionThis wireshark version update to 1.6.16 includes several security and general bug fixes. http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html - The CAPWAP dissector could crash. Discovered by Laurent Butti. (CVE-2013-4074) - The HTTP dissector could overrun the stack. Discovered by David Keeler. (CVE-2013-4081) - The DCP ETSI dissector could crash. (CVE-2013-4083) http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html - The ASN.1 BER dissector could crash. ( CVE-2013-3556 CVE-2013-3557 ) The releases also fix various non-security issues. Additionally, a crash in processing SCTP filters has been fixed. (bug#816887) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83596
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83596
    titleSUSE SLED10 / SLES10 Security Update : wireshark (SUSE-SU-2013:1276-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2013:1276-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(83596);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-2486", "CVE-2013-2487", "CVE-2013-3555", "CVE-2013-3556", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3561", "CVE-2013-3562", "CVE-2013-4074", "CVE-2013-4075", "CVE-2013-4076", "CVE-2013-4077", "CVE-2013-4078", "CVE-2013-4079", "CVE-2013-4080", "CVE-2013-4081", "CVE-2013-4082", "CVE-2013-4083");
      script_bugtraq_id(58363, 58364, 59992, 59994, 59995, 59996, 59997, 59998, 59999, 60000, 60001, 60002, 60003, 60021, 60448, 60495, 60498, 60499, 60500, 60501, 60502, 60503, 60504, 60505, 60506);
    
      script_name(english:"SUSE SLED10 / SLES10 Security Update : wireshark (SUSE-SU-2013:1276-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This wireshark version update to 1.6.16 includes several security and
    general bug fixes.
    
    http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html
    
      - The CAPWAP dissector could crash. Discovered by Laurent
        Butti. (CVE-2013-4074)
    
      - The HTTP dissector could overrun the stack. Discovered
        by David Keeler. (CVE-2013-4081)
    
      - The DCP ETSI dissector could crash. (CVE-2013-4083)
    
    http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html
    
      - The ASN.1 BER dissector could crash. ( CVE-2013-3556
        CVE-2013-3557 )
    
    The releases also fix various non-security issues.
    
    Additionally, a crash in processing SCTP filters has been fixed.
    (bug#816887)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://download.suse.com/patch/finder/?keywords=cb4504a53f9b3d0625f514d688e2c947
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?023b8157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2486.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2487.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3555.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3556.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3557.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3558.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3559.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3560.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3561.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3562.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4074.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4075.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4076.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4077.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4078.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4079.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4080.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4081.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4082.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4083.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/816887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/820973"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/824900"
      );
      # https://www.suse.com/support/update/announcement/2013/suse-su-20131276-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4e71c4a9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = eregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^(SLED10|SLES10)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED10 / SLES10", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED10" && (! ereg(pattern:"^4$", string:sp))) audit(AUDIT_OS_NOT, "SLED10 SP4", os_ver + " SP" + sp);
    if (os_ver == "SLES10" && (! ereg(pattern:"^4$", string:sp))) audit(AUDIT_OS_NOT, "SLES10 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:"4", cpu:"x86_64", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLED10", sp:"4", cpu:"i586", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLES10", sp:"4", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLES10", sp:"4", reference:"wireshark-devel-1.6.16-0.5.5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130312.NASL
    descriptionwireshark has been updated to 1.8.6 which fixes bugs and security issues : Vulnerabilities fixed : - The TCP dissector could crash. wnpa-sec-2013-10. (CVE-2013-2475) - The HART/IP dissectory could go into an infinite loop. wnpa-sec-2013-11. (CVE-2013-2476) - The CSN.1 dissector could crash. wnpa-sec-2013-12. (CVE-2013-2477) - The MS-MMS dissector could crash. wnpa-sec-2013-13. (CVE-2013-2478) - The MPLS Echo dissector could go into an infinite loop. wnpa-sec-2013-14. (CVE-2013-2479) - The RTPS and RTPS2 dissectors could crash. wnpa-sec-2013-15. (CVE-2013-2480) - The Mount dissector could crash. wnpa-sec-2013-16. (CVE-2013-2481) - The AMPQ dissector could go into an infinite loop. wnpa-sec-2013-17. (CVE-2013-2482) - The ACN dissector could attempt to divide by zero. wnpa-sec-2013-18. (CVE-2013-2483) - The CIMD dissector could crash. wnpa-sec-2013-19. (CVE-2013-2484) - The FCSP dissector could go into an infinite loop. wnpa-sec-2013-20. (CVE-2013-2485) - The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-21. (CVE-2013-2486 / CVE-2013-2487) - The DTLS dissector could crash. wnpa-sec-2013-22 (CVE-2013-2488) More information about further bug fixes and updated protocol support are listed here: http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.h tml
    last seen2020-06-05
    modified2013-04-29
    plugin id66254
    published2013-04-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66254
    titleSuSE 11.2 Security Update : wireshark (SAT Patch Number 7490)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66254);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-2475", "CVE-2013-2476", "CVE-2013-2477", "CVE-2013-2478", "CVE-2013-2479", "CVE-2013-2480", "CVE-2013-2481", "CVE-2013-2482", "CVE-2013-2483", "CVE-2013-2484", "CVE-2013-2485", "CVE-2013-2486", "CVE-2013-2487", "CVE-2013-2488");
    
      script_name(english:"SuSE 11.2 Security Update : wireshark (SAT Patch Number 7490)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "wireshark has been updated to 1.8.6 which fixes bugs and security
    issues :
    
    Vulnerabilities fixed :
    
      - The TCP dissector could crash. wnpa-sec-2013-10.
        (CVE-2013-2475)
    
      - The HART/IP dissectory could go into an infinite loop.
        wnpa-sec-2013-11. (CVE-2013-2476)
    
      - The CSN.1 dissector could crash. wnpa-sec-2013-12.
        (CVE-2013-2477)
    
      - The MS-MMS dissector could crash. wnpa-sec-2013-13.
        (CVE-2013-2478)
    
      - The MPLS Echo dissector could go into an infinite loop.
        wnpa-sec-2013-14. (CVE-2013-2479)
    
      - The RTPS and RTPS2 dissectors could crash.
        wnpa-sec-2013-15. (CVE-2013-2480)
    
      - The Mount dissector could crash. wnpa-sec-2013-16.
        (CVE-2013-2481)
    
      - The AMPQ dissector could go into an infinite loop.
        wnpa-sec-2013-17. (CVE-2013-2482)
    
      - The ACN dissector could attempt to divide by zero.
        wnpa-sec-2013-18. (CVE-2013-2483)
    
      - The CIMD dissector could crash. wnpa-sec-2013-19.
        (CVE-2013-2484)
    
      - The FCSP dissector could go into an infinite loop.
        wnpa-sec-2013-20. (CVE-2013-2485)
    
      - The RELOAD dissector could go into an infinite loop.
        wnpa-sec-2013-21. (CVE-2013-2486 / CVE-2013-2487)
    
      - The DTLS dissector could crash. wnpa-sec-2013-22
        (CVE-2013-2488) More information about further bug fixes
        and updated protocol support are listed here:
        http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.h
        tml"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=807942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2475.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2476.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2477.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2478.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2479.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2480.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2481.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2482.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2483.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2484.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2485.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2486.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2487.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2488.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 7490.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"wireshark-1.8.6-0.2.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"wireshark-1.8.6-0.2.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"wireshark-1.8.6-0.2.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-497.NASL
    descriptionMultiple vulnerabilities were discovered in the dissectors/parsers for PKTC, IAX2, GSM CBCH and NCP which could result in denial of service. This update also fixes many older less important issues by updating the package to the version found in Debian 8 also known as Jessie. For Debian 7
    last seen2020-03-17
    modified2016-06-01
    plugin id91395
    published2016-06-01
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91395
    titleDebian DLA-497-1 : wireshark security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-497-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91395);
      script_version("2.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-6052", "CVE-2012-6053", "CVE-2012-6054", "CVE-2012-6055", "CVE-2012-6056", "CVE-2012-6057", "CVE-2012-6058", "CVE-2012-6059", "CVE-2012-6060", "CVE-2012-6061", "CVE-2012-6062", "CVE-2013-1572", "CVE-2013-1573", "CVE-2013-1574", "CVE-2013-1575", "CVE-2013-1576", "CVE-2013-1577", "CVE-2013-1578", "CVE-2013-1579", "CVE-2013-1580", "CVE-2013-1581", "CVE-2013-2476", "CVE-2013-2479", "CVE-2013-2482", "CVE-2013-2485", "CVE-2013-2486", "CVE-2013-2487", "CVE-2013-4079", "CVE-2013-4080", "CVE-2013-4927", "CVE-2013-4929", "CVE-2013-4931", "CVE-2013-5719", "CVE-2013-5721", "CVE-2013-6339", "CVE-2013-7112", "CVE-2015-6243", "CVE-2015-6246", "CVE-2015-6248", "CVE-2016-4006", "CVE-2016-4079", "CVE-2016-4080", "CVE-2016-4081", "CVE-2016-4082", "CVE-2016-4085");
      script_bugtraq_id(56729, 57616, 58350, 58353, 58358, 58362, 58363, 58364, 60448, 60498, 60503, 61471, 62318, 62320, 63501, 64411);
    
      script_name(english:"Debian DLA-497-1 : wireshark security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities were discovered in the dissectors/parsers for
    PKTC, IAX2, GSM CBCH and NCP which could result in denial of service.
    
    This update also fixes many older less important issues by updating
    the package to the version found in Debian 8 also known as Jessie.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    1.12.1+g01b65bf-4+deb8u6~deb7u1.
    
    We recommend that you upgrade your wireshark packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/05/msg00051.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/wireshark"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/05/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libwireshark-data", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"tshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-common", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dbg", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-doc", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-223.NASL
    descriptionwireshark was updated to 1.8.6 [bnc#807942] + vulnerabilities fixed : - The TCP dissector could crash. wnpa-sec-2013-10 CVE-2013-2475 - The HART/IP dissectory could go into an infinite loop. wnpa-sec-2013-11 CVE-2013-2476 - The CSN.1 dissector could crash. wnpa-sec-2013-12 CVE-2013-2477 - The MS-MMS dissector could crash. wnpa-sec-2013-13 CVE-2013-2478 - The MPLS Echo dissector could go into an infinite loop. wnpa-sec-2013-14 CVE-2013-2479 - The RTPS and RTPS2 dissectors could crash. wnpa-sec-2013-15 CVE-2013-2480 - The Mount dissector could crash. wnpa-sec-2013-16 CVE-2013-2481 - The AMPQ dissector could go into an infinite loop. wnpa-sec-2013-17 CVE-2013-2482 - The ACN dissector could attempt to divide by zero. wnpa-sec-2013-18 CVE-2013-2483 - The CIMD dissector could crash. wnpa-sec-2013-19 CVE-2013-2484 - The FCSP dissector could go into an infinite loop. wnpa-sec-2013-20 CVE-2013-2485 - The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487 - The DTLS dissector could crash. wnpa-sec-2013-22 CVE-2013-2488 + Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.h tml
    last seen2020-06-05
    modified2014-06-13
    plugin id74930
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74930
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2013:0494-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20130924.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet. (CVE-2013-2486) - epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet, related to the (1) dissect_icecandidates, (2) dissect_kinddata, (3) dissect_nodeid_list, (4) dissect_storeans, (5) dissect_storereq, (6) dissect_storeddataspecifier, (7) dissect_fetchreq, (8) dissect_findans, (9) dissect_diagnosticinfo, (10) dissect_diagnosticresponse, (11) dissect_reload_messagecontents, and (12) dissect_reload_message functions, a different vulnerability than CVE-2013-2486. (CVE-2013-2487) - epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3555) - The fragment_add_seq_common function in epan/reassemble.c in the ASN.1 BER dissector in Wireshark before r48943 has an incorrect pointer dereference during a comparison, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3556) - The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3557) - The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3558) - epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.8.x before 1.8.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (integer overflow, and heap memory corruption or NULL pointer dereference, and application crash) via a malformed packet. (CVE-2013-3559) - The dissect_dsmcc_un_download function in epan/dissectors/packet-mpeg-dsmcc.c in the MPEG DSM-CC dissector in Wireshark 1.8.x before 1.8.7 uses an incorrect format string, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3560) - Multiple integer overflows in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (loop or application crash) via a malformed packet, related to a crash of the Websocket dissector, an infinite loop in the MySQL dissector, and a large loop in the ETCH dissector. (CVE-2013-3561) - Multiple integer signedness errors in the tvb_unmasked function in epan/ dissectors/packet-websocket.c in the Websocket dissector in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3562) - The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and 1.10.0 does not validate a certain fragment length value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4083)
    last seen2020-06-01
    modified2020-06-02
    plugin id80807
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80807
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark5)
  • NASL familyWindows
    NASL idWIRESHARK_1_8_7.NASL
    descriptionThe installed version of Wireshark 1.8 is earlier than 1.8.7. It is, therefore, affected by the following vulnerabilities : - Errors exist in the ETCH, MySQL, and RELOAD dissectors that could lead to an infinite loop, resulting in a denial of service. (Bugs 8546, 8458, 8464) - Errors exist in the ASN.1 BER, DCP ETSI, GTPv2, MPEG DSM-CC, PPP CCP, and Websocket dissectors that could allow them to crash. (Bugs 8231, 8448, 8499, 8481, 8493, 8540, 8541, 8599, 8638)
    last seen2020-06-01
    modified2020-06-02
    plugin id66544
    published2013-05-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66544
    titleWireshark 1.8.x < 1.8.7 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idWIRESHARK_1_8_6.NASL
    descriptionThe installed version of Wireshark 1.8 is earlier than 1.8.6. It is, therefore, affected by the following vulnerabilities : - Errors exist in the CSN.1, CIMD, DTLS, Mount, MS-MMS, RTPS, RTPS2, and TCP dissectors that could allow them to crash. (Bugs 8274, 8332, 8335, 8346, 8380, 8382) - Errors exist in the AMPQ, FCSP, HART/IP, MPLS Echo, and RELOAD dissectors that could lead to an infinite loop, resulting in a denial of service. (Bugs 8039, 8337, 8359, 8360, 8364) - The ACN dissector can attempt a divide by zero operation that could lead to an application crash. (Bug 8340)
    last seen2020-06-01
    modified2020-06-02
    plugin id65254
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65254
    titleWireshark 1.8.x < 1.8.6 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_WIRESHARK-8500.NASL
    descriptionwireshark has been updated to 1.6.14 to fix bugs and security issues : Vulnerabilities fixed : - The sFlow dissector could go into an infinite loop. wnpa-sec-2012-32 CVE-2012-6054: * The SCTP dissector could go into an infinite loop. wnpa-sec-2012-33 CVE-2012-6056: * The MS-MMS dissector could crash. wnpa-sec-2013-13 CVE-2013-2478 - The RTPS and RTPS2 dissectors could crash. wnpa-sec-2013-15 CVE-2013-2480: * The Mount dissector could crash. wnpa-sec-2013-16 CVE-2013-2481 - The AMPQ dissector could go into an infinite loop. wnpa-sec-2013-17 CVE-2013-2482: * The ACN dissector could attempt to divide by zero. wnpa-sec-2013-18 CVE-2013-2483: * The CIMD dissector could crash. wnpa-sec-2013-19 CVE-2013-2484 - The FCSP dissector could go into an infinite loop. wnpa-sec-2013-20 CVE-2013-2485: * The DTLS dissector could crash. wnpa-sec-2013-22 CVE-2013-2488 Further bug fixes and updated protocol support are listed in : http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html
    last seen2020-06-05
    modified2013-04-29
    plugin id66255
    published2013-04-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66255
    titleSuSE 10 Security Update : wireshark (ZYPP Patch Number 8500)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_WIRESHARK-8659.NASL
    descriptionThis wireshark version update to 1.6.16 includes several security and general bug fixes. http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html - The CAPWAP dissector could crash. Discovered by Laurent Butti. (CVE-2013-4074) - The HTTP dissector could overrun the stack. Discovered by David Keeler. (CVE-2013-4081) - The DCP ETSI dissector could crash. (CVE-2013-4083) http://www.wireshark.org/docs/relnotes/wireshark-1.6.15. html - The ASN.1 BER dissector could crash. ( CVE-2013-3556 / CVE-2013-3557 ) The releases also fix various non-security issues. Additionally, a crash in processing SCTP filters has been fixed. (bug#816887)
    last seen2020-06-05
    modified2013-07-31
    plugin id69169
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69169
    titleSuSE 10 Security Update : wireshark (ZYPP Patch Number 8659)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-453.NASL
    descriptionThis update of wireshark includes several security and bug fixes. [bnc#820566] + vulnerabilities fixed : - The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487 - The GTPv2 dissector could crash. wnpa-sec-2013-24 - The ASN.1 BER dissector could crash. wnpa-sec-2013-25 - The PPP CCP dissector could crash. wnpa-sec-2013-26 - The DCP ETSI dissector could crash. wnpa-sec-2013-27 - The MPEG DSM-CC dissector could crash. wnpa-sec-2013-28 - The Websocket dissector could crash. wnpa-sec-2013-29 - The MySQL dissector could go into an infinite loop. wnpa-sec-2013-30 - The ETCH dissector could go into a large loop. wnpa-sec-2013-31 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.7. html
    last seen2020-06-05
    modified2014-06-13
    plugin id75017
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75017
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2013:0947-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130711.NASL
    descriptionThis wireshark version update to 1.8.8 includes several security and general bug fixes. Version update to 1.8.8 [bnc#824900] : - vulnerabilities fixed : - The CAPWAP dissector could crash. wnpa-sec-2013-32. (CVE-2013-4074) - The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33. (CVE-2013-4075) - The PPP dissector could crash. wnpa-sec-2013-34. (CVE-2013-4076) - The NBAP dissector could crash. wnpa-sec-2013-35. (CVE-2013-4077) - The RDP dissector could crash. wnpa-sec-2013-36. (CVE-2013-4078) - The GSM CBCH dissector could crash. wnpa-sec-2013-37. (CVE-2013-4079) - The Assa Abloy R3 dissector could consume excessive memory and CPU. wnpa-sec-2013-38. (CVE-2013-4080) - The HTTP dissector could overrun the stack. wnpa-sec-2013-39. (CVE-2013-4081) - The Ixia IxVeriWave file parser could overflow the heap. wnpa-sec-2013-40. (CVE-2013-4082) - The DCP ETSI dissector could crash. wnpa-sec-2013-41. (CVE-2013-4083) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.8. html Version update to 1.8.7 [bnc#813217, bnc#820973] : - vulnerabilities fixed : - The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-23. (CVE-2013-2486 / CVE-2013-2487) - The GTPv2 dissector could crash. wnpa-sec-2013-24 - The ASN.1 BER dissector could crash. wnpa-sec-2013-25 - The PPP CCP dissector could crash. wnpa-sec-2013-26 - The DCP ETSI dissector could crash. wnpa-sec-2013-27 - The MPEG DSM-CC dissector could crash. wnpa-sec-2013-28 - The Websocket dissector could crash. wnpa-sec-2013-29 - The MySQL dissector could go into an infinite loop. wnpa-sec-2013-30 - The ETCH dissector could go into a large loop. wnpa-sec-2013-31 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.7. html Ohter bug fixes : -
    last seen2020-06-05
    modified2013-07-28
    plugin id69091
    published2013-07-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69091
    titleSuSE 11.2 / 11.3 Security Update : wireshark (SAT Patch Numbers 8044 / 8045)

Oval

accepted2013-04-29T04:16:29.325-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameJonathan Baker
    organizationThe MITRE Corporation
definition_extensions
commentWireshark is installed on the system.
ovaloval:org.mitre.oval:def:6589
descriptionThe dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet.
familywindows
idoval:org.mitre.oval:def:16109
statusaccepted
submitted2013-03-07T12:06:57.698-05:00
titleThe dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet
version6