Vulnerabilities > CVE-2013-3555 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
debian
opensuse
wireshark
CWE-20
nessus

Summary

epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17635.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-20
    plugin id71543
    published2013-12-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71543
    titleFedora 18 : wireshark-1.10.2-4.fc18 (2013-17635)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-17635.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71543);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-3555", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3562", "CVE-2013-4074", "CVE-2013-4075", "CVE-2013-4076", "CVE-2013-4077", "CVE-2013-4078", "CVE-2013-4079", "CVE-2013-4080", "CVE-2013-4081", "CVE-2013-4082", "CVE-2013-4083", "CVE-2013-4920", "CVE-2013-4921", "CVE-2013-4922", "CVE-2013-4923", "CVE-2013-4924", "CVE-2013-4925", "CVE-2013-4926", "CVE-2013-4927", "CVE-2013-4928", "CVE-2013-4929", "CVE-2013-4930", "CVE-2013-4931", "CVE-2013-4932", "CVE-2013-4933", "CVE-2013-4934", "CVE-2013-4935");
      script_bugtraq_id(59992, 59994, 59995, 59998, 59999, 60021, 60495, 60498, 60499, 60500, 60501, 60502, 60503, 60504, 60505, 60506, 61471, 62868);
      script_xref(name:"FEDORA", value:"2013-17635");
    
      script_name(english:"Fedora 18 : wireshark-1.10.2-4.fc18 (2013-17635)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "dumpcap now stores temporary capture files in /var/tmp
    
      - Convert automake/pkgconfig files into patches (better
        upstream integration)
    
        - Restored category in the *.desktop file
    
        - Install another one necessary header file -
          frame_data_sequence.h
    
      - Add basic OpenFlow dissector
    
        - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Enhance desktop integration (*.desktop and MIME-related
        files)
    
        - Add basic OpenFlow dissector
    
        - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Enhance desktop integration (*.desktop and MIME-related
        files)
    
        - Add basic OpenFlow dissector
    
        - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Ver. 1.10.2
    
      - Ver. 1.10.1 fix missing ws_symbol_export.h
    
      - Ver. 1.10.2
    
        - Various security fixes
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965110"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965111"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965112"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965186"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965190"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965192"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965193"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965194"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=965195"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972679"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972680"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972681"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972682"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972684"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972686"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972687"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=972688"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990155"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990156"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990160"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990163"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990164"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990166"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990167"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990169"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990178"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=990179"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-December/124287.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?518731a2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"wireshark-1.10.2-4.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-1276-1.NASL
    descriptionThis wireshark version update to 1.6.16 includes several security and general bug fixes. http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html - The CAPWAP dissector could crash. Discovered by Laurent Butti. (CVE-2013-4074) - The HTTP dissector could overrun the stack. Discovered by David Keeler. (CVE-2013-4081) - The DCP ETSI dissector could crash. (CVE-2013-4083) http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html - The ASN.1 BER dissector could crash. ( CVE-2013-3556 CVE-2013-3557 ) The releases also fix various non-security issues. Additionally, a crash in processing SCTP filters has been fixed. (bug#816887) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83596
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83596
    titleSUSE SLED10 / SLES10 Security Update : wireshark (SUSE-SU-2013:1276-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2013:1276-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(83596);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-2486", "CVE-2013-2487", "CVE-2013-3555", "CVE-2013-3556", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3561", "CVE-2013-3562", "CVE-2013-4074", "CVE-2013-4075", "CVE-2013-4076", "CVE-2013-4077", "CVE-2013-4078", "CVE-2013-4079", "CVE-2013-4080", "CVE-2013-4081", "CVE-2013-4082", "CVE-2013-4083");
      script_bugtraq_id(58363, 58364, 59992, 59994, 59995, 59996, 59997, 59998, 59999, 60000, 60001, 60002, 60003, 60021, 60448, 60495, 60498, 60499, 60500, 60501, 60502, 60503, 60504, 60505, 60506);
    
      script_name(english:"SUSE SLED10 / SLES10 Security Update : wireshark (SUSE-SU-2013:1276-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This wireshark version update to 1.6.16 includes several security and
    general bug fixes.
    
    http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html
    
      - The CAPWAP dissector could crash. Discovered by Laurent
        Butti. (CVE-2013-4074)
    
      - The HTTP dissector could overrun the stack. Discovered
        by David Keeler. (CVE-2013-4081)
    
      - The DCP ETSI dissector could crash. (CVE-2013-4083)
    
    http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html
    
      - The ASN.1 BER dissector could crash. ( CVE-2013-3556
        CVE-2013-3557 )
    
    The releases also fix various non-security issues.
    
    Additionally, a crash in processing SCTP filters has been fixed.
    (bug#816887)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://download.suse.com/patch/finder/?keywords=cb4504a53f9b3d0625f514d688e2c947
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?023b8157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2486.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-2487.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3555.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3556.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3557.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3558.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3559.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3560.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3561.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-3562.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4074.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4075.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4076.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4077.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4078.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4079.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4080.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4081.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4082.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-4083.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/816887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/820973"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/824900"
      );
      # https://www.suse.com/support/update/announcement/2013/suse-su-20131276-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4e71c4a9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = eregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^(SLED10|SLES10)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED10 / SLES10", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED10" && (! ereg(pattern:"^4$", string:sp))) audit(AUDIT_OS_NOT, "SLED10 SP4", os_ver + " SP" + sp);
    if (os_ver == "SLES10" && (! ereg(pattern:"^4$", string:sp))) audit(AUDIT_OS_NOT, "SLES10 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:"4", cpu:"x86_64", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLED10", sp:"4", cpu:"i586", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLES10", sp:"4", reference:"wireshark-1.6.16-0.5.5")) flag++;
    if (rpm_check(release:"SLES10", sp:"4", reference:"wireshark-devel-1.6.16-0.5.5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-536.NASL
    descriptionThis update of wireshark includes several security and bug fixes. - update to 1.8.8 [bnc#823932] + vulnerabilities fixed : - The CAPWAP dissector could crash. wnpa-sec-2013-32 - The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33 - The PPP dissector could crash. wnpa-sec-2013-34 - The NBAP dissector could crash. wnpa-sec-2013-35 - The RDP dissector could crash. wnpa-sec-2013-36 - The GSM CBCH dissector could crash. wnpa-sec-2013-37 - The Assa Abloy R3 dissector could consume excessive memory and CPU. wnpa-sec-2013-38 - The HTTP dissector could overrun the stack. wnpa-sec-2013-39 - The Ixia IxVeriWave file parser could overflow the heap. wnpa-sec-2013-40 - The DCP ETSI dissector could crash. wnpa-sec-2013-41 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.8. html wnpa-sec-2013-24 CVE-2013-3555 wnpa-sec-2013-25 CVE-2013-3556 CVE-2013-3557 wnpa-sec-2013-26 CVE-2013-3558 wnpa-sec-2013-27 CVE-2013-3559 wnpa-sec-2013-28 CVE-2013-3560 wnpa-sec-2013-29 CVE-2013-3561 CVE-2013-3562 wnpa-sec-2013-30 CVE-2013-3561 wnpa-sec-2013-31 CVE-2013-3561
    last seen2020-06-05
    modified2014-06-13
    plugin id75058
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75058
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2013:1084-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-536.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75058);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-3555", "CVE-2013-3556", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3561", "CVE-2013-3562");
      script_bugtraq_id(59992, 59994, 59995, 59996, 59997, 59998, 59999, 60021);
    
      script_name(english:"openSUSE Security Update : wireshark (openSUSE-SU-2013:1084-1)");
      script_summary(english:"Check for the openSUSE-2013-536 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of wireshark includes several security and bug fixes.
    
      - update to 1.8.8 [bnc#823932]
    
      + vulnerabilities fixed :
    
      - The CAPWAP dissector could crash. wnpa-sec-2013-32
    
      - The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33
    
      - The PPP dissector could crash. wnpa-sec-2013-34
    
      - The NBAP dissector could crash. wnpa-sec-2013-35
    
      - The RDP dissector could crash. wnpa-sec-2013-36
    
      - The GSM CBCH dissector could crash. wnpa-sec-2013-37
    
      - The Assa Abloy R3 dissector could consume excessive
        memory and CPU. wnpa-sec-2013-38
    
      - The HTTP dissector could overrun the stack.
        wnpa-sec-2013-39
    
      - The Ixia IxVeriWave file parser could overflow the heap.
        wnpa-sec-2013-40
    
      - The DCP ETSI dissector could crash. wnpa-sec-2013-41
    
      + Further bug fixes and updated protocol support as listed
        in:
        https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.
        html
    
        wnpa-sec-2013-24 CVE-2013-3555 wnpa-sec-2013-25
        CVE-2013-3556 CVE-2013-3557 wnpa-sec-2013-26
        CVE-2013-3558 wnpa-sec-2013-27 CVE-2013-3559
        wnpa-sec-2013-28 CVE-2013-3560 wnpa-sec-2013-29
        CVE-2013-3561 CVE-2013-3562 wnpa-sec-2013-30
        CVE-2013-3561 wnpa-sec-2013-31 CVE-2013-3561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=823932"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-1.8.8-1.31.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-debuginfo-1.8.8-1.31.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-debugsource-1.8.8-1.31.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"wireshark-devel-1.8.8-1.31.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"wireshark-1.8.8-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"wireshark-debuginfo-1.8.8-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"wireshark-debugsource-1.8.8-1.12.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"wireshark-devel-1.8.8-1.12.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark / wireshark-debuginfo / wireshark-debugsource / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2700.NASL
    descriptionMultiple vulnerabilities were discovered in the dissectors for GTPv2, ASN.1 BER, PPP CCP, DCP ETSI, MPEG DSM-CC and Websocket, which could result in denial of service or the execution of arbitrary code. The oldstable distribution (squeeze) is not affected.
    last seen2020-03-17
    modified2013-06-03
    plugin id66767
    published2013-06-03
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66767
    titleDebian DSA-2700-1 : wireshark - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2700. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66767);
      script_version("1.9");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-3555", "CVE-2013-3557", "CVE-2013-3558", "CVE-2013-3559", "CVE-2013-3560", "CVE-2013-3562");
      script_bugtraq_id(59992, 59994, 59995, 59998, 59999, 60021);
      script_xref(name:"DSA", value:"2700");
    
      script_name(english:"Debian DSA-2700-1 : wireshark - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities were discovered in the dissectors for GTPv2,
    ASN.1 BER, PPP CCP, DCP ETSI, MPEG DSM-CC and Websocket, which could
    result in denial of service or the execution of arbitrary code.
    
    The oldstable distribution (squeeze) is not affected."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/wireshark"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2700"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the wireshark packages.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 1.8.2-5wheezy3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libwireshark-data", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark-dev", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark2", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap-dev", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap2", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil-dev", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil2", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"tshark", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-common", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dbg", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dev", reference:"1.8.2-5wheezy3")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-doc", reference:"1.8.2-5wheezy3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_WIRESHARK_20130924.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The dissect_diagnosticrequest function in epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet. (CVE-2013-2486) - epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet, related to the (1) dissect_icecandidates, (2) dissect_kinddata, (3) dissect_nodeid_list, (4) dissect_storeans, (5) dissect_storereq, (6) dissect_storeddataspecifier, (7) dissect_fetchreq, (8) dissect_findans, (9) dissect_diagnosticinfo, (10) dissect_diagnosticresponse, (11) dissect_reload_messagecontents, and (12) dissect_reload_message functions, a different vulnerability than CVE-2013-2486. (CVE-2013-2487) - epan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3555) - The fragment_add_seq_common function in epan/reassemble.c in the ASN.1 BER dissector in Wireshark before r48943 has an incorrect pointer dereference during a comparison, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3556) - The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3557) - The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3558) - epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.8.x before 1.8.7 uses incorrect integer data types, which allows remote attackers to cause a denial of service (integer overflow, and heap memory corruption or NULL pointer dereference, and application crash) via a malformed packet. (CVE-2013-3559) - The dissect_dsmcc_un_download function in epan/dissectors/packet-mpeg-dsmcc.c in the MPEG DSM-CC dissector in Wireshark 1.8.x before 1.8.7 uses an incorrect format string, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3560) - Multiple integer overflows in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (loop or application crash) via a malformed packet, related to a crash of the Websocket dissector, an infinite loop in the MySQL dissector, and a large loop in the ETCH dissector. (CVE-2013-3561) - Multiple integer signedness errors in the tvb_unmasked function in epan/ dissectors/packet-websocket.c in the Websocket dissector in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3562) - The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and 1.10.0 does not validate a certain fragment length value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4083)
    last seen2020-06-01
    modified2020-06-02
    plugin id80807
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80807
    titleOracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark5)
  • NASL familyWindows
    NASL idWIRESHARK_1_8_7.NASL
    descriptionThe installed version of Wireshark 1.8 is earlier than 1.8.7. It is, therefore, affected by the following vulnerabilities : - Errors exist in the ETCH, MySQL, and RELOAD dissectors that could lead to an infinite loop, resulting in a denial of service. (Bugs 8546, 8458, 8464) - Errors exist in the ASN.1 BER, DCP ETSI, GTPv2, MPEG DSM-CC, PPP CCP, and Websocket dissectors that could allow them to crash. (Bugs 8231, 8448, 8499, 8481, 8493, 8540, 8541, 8599, 8638)
    last seen2020-06-01
    modified2020-06-02
    plugin id66544
    published2013-05-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66544
    titleWireshark 1.8.x < 1.8.7 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17661.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-28
    plugin id70181
    published2013-09-28
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70181
    titleFedora 19 : wireshark-1.10.2-6.fc19 (2013-17661)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17627.NASL
    descriptiondumpcap now stores temporary capture files in /var/tmp - Convert automake/pkgconfig files into patches (better upstream integration) - Restored category in the *.desktop file - Install another one necessary header file - frame_data_sequence.h - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Enhance desktop integration (*.desktop and MIME-related files) - Add basic OpenFlow dissector - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Ver. 1.10.1 fix missing ws_symbol_export.h - Ver. 1.10.2 - Various security fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-03
    plugin id70280
    published2013-10-03
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70280
    titleFedora 20 : wireshark-1.10.2-7.fc20 (2013-17627)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_WIRESHARK-8659.NASL
    descriptionThis wireshark version update to 1.6.16 includes several security and general bug fixes. http://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html - The CAPWAP dissector could crash. Discovered by Laurent Butti. (CVE-2013-4074) - The HTTP dissector could overrun the stack. Discovered by David Keeler. (CVE-2013-4081) - The DCP ETSI dissector could crash. (CVE-2013-4083) http://www.wireshark.org/docs/relnotes/wireshark-1.6.15. html - The ASN.1 BER dissector could crash. ( CVE-2013-3556 / CVE-2013-3557 ) The releases also fix various non-security issues. Additionally, a crash in processing SCTP filters has been fixed. (bug#816887)
    last seen2020-06-05
    modified2013-07-31
    plugin id69169
    published2013-07-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69169
    titleSuSE 10 Security Update : wireshark (ZYPP Patch Number 8659)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201308-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201308-05 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69500
    published2013-08-29
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69500
    titleGLSA-201308-05 : Wireshark: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-130711.NASL
    descriptionThis wireshark version update to 1.8.8 includes several security and general bug fixes. Version update to 1.8.8 [bnc#824900] : - vulnerabilities fixed : - The CAPWAP dissector could crash. wnpa-sec-2013-32. (CVE-2013-4074) - The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33. (CVE-2013-4075) - The PPP dissector could crash. wnpa-sec-2013-34. (CVE-2013-4076) - The NBAP dissector could crash. wnpa-sec-2013-35. (CVE-2013-4077) - The RDP dissector could crash. wnpa-sec-2013-36. (CVE-2013-4078) - The GSM CBCH dissector could crash. wnpa-sec-2013-37. (CVE-2013-4079) - The Assa Abloy R3 dissector could consume excessive memory and CPU. wnpa-sec-2013-38. (CVE-2013-4080) - The HTTP dissector could overrun the stack. wnpa-sec-2013-39. (CVE-2013-4081) - The Ixia IxVeriWave file parser could overflow the heap. wnpa-sec-2013-40. (CVE-2013-4082) - The DCP ETSI dissector could crash. wnpa-sec-2013-41. (CVE-2013-4083) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.8. html Version update to 1.8.7 [bnc#813217, bnc#820973] : - vulnerabilities fixed : - The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-23. (CVE-2013-2486 / CVE-2013-2487) - The GTPv2 dissector could crash. wnpa-sec-2013-24 - The ASN.1 BER dissector could crash. wnpa-sec-2013-25 - The PPP CCP dissector could crash. wnpa-sec-2013-26 - The DCP ETSI dissector could crash. wnpa-sec-2013-27 - The MPEG DSM-CC dissector could crash. wnpa-sec-2013-28 - The Websocket dissector could crash. wnpa-sec-2013-29 - The MySQL dissector could go into an infinite loop. wnpa-sec-2013-30 - The ETCH dissector could go into a large loop. wnpa-sec-2013-31 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.7. html Ohter bug fixes : -
    last seen2020-06-05
    modified2013-07-28
    plugin id69091
    published2013-07-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69091
    titleSuSE 11.2 / 11.3 Security Update : wireshark (SAT Patch Numbers 8044 / 8045)

Oval

accepted2013-07-08T04:02:01.742-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentWireshark is installed on the system.
ovaloval:org.mitre.oval:def:6589
descriptionepan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
familywindows
idoval:org.mitre.oval:def:16779
statusaccepted
submitted2013-05-28T11:47:30.580-04:00
titleepan/dissectors/packet-gtpv2.c in the GTPv2 dissector in Wireshark 1.8.x before 1.8.7 calls incorrect functions in certain contexts related to ciphers
version5