Vulnerabilities > CVE-2016-5355 - Improper Input Validation vulnerability in Wireshark

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
wireshark
CWE-20
nessus

Summary

wiretap/toshiba.c in the Toshiba file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2453-1.NASL
    descriptionwireshark was updated to version 1.12.13 to fix the following issues : - CVE-2016-6504: wireshark: NDS dissector crash (bnc#991012) - CVE-2016-6505: wireshark: PacketBB dissector could divide by zero (bnc#991013) - CVE-2016-6506: wireshark: WSP infinite loop (bnc#991015) - CVE-2016-6507: wireshark: MMSE infinite loop (bnc#991016) - CVE-2016-6508: wireshark: RLC long loop (bnc#991017) - CVE-2016-6509: wireshark: LDSS dissector crash (bnc#991018) - CVE-2016-6510: wireshark: RLC dissector crash (bnc#991019) - CVE-2016-6511: wireshark: OpenFlow long loop (bnc991020) - CVE-2016-5350: SPOOLS infinite loop (bsc#983671). - CVE-2016-5351: IEEE 802.11 dissector crash (bsc#983671). - CVE-2016-5352: IEEE 802.11 dissector crash, different from wpna-sec-2016-30 (bsc#983671). - CVE-2016-5353: UMTS FP crash (bsc#983671). - CVE-2016-5354: USB dissector crash (bsc#983671). - CVE-2016-5355: Toshiba file parser crash (bsc#983671). - CVE-2016-5356: CoSine file parser crash (bsc#983671). - CVE-2016-5357: NetScreen file parser crash (bsc#983671). - CVE-2016-5358: Ethernet dissector crash (bsc#983671). - CVE-2016-5359: WBXML infinite loop (bsc#983671). For more details please see: https://www.wireshark.org/docs/relnotes/wireshark-1.12.1 2.html https://www.wireshark.org/docs/relnotes/wireshark-1.12.1 3.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93863
    published2016-10-05
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93863
    titleSUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2016:2453-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:2453-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93863);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/11 11:22:14");
    
      script_cve_id("CVE-2016-5350", "CVE-2016-5351", "CVE-2016-5352", "CVE-2016-5353", "CVE-2016-5354", "CVE-2016-5355", "CVE-2016-5356", "CVE-2016-5357", "CVE-2016-5358", "CVE-2016-5359", "CVE-2016-6504", "CVE-2016-6505", "CVE-2016-6506", "CVE-2016-6507", "CVE-2016-6508", "CVE-2016-6509", "CVE-2016-6510", "CVE-2016-6511");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2016:2453-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "wireshark was updated to version 1.12.13 to fix the following issues :
    
      - CVE-2016-6504: wireshark: NDS dissector crash
        (bnc#991012)
    
      - CVE-2016-6505: wireshark: PacketBB dissector could
        divide by zero (bnc#991013)
    
      - CVE-2016-6506: wireshark: WSP infinite loop (bnc#991015)
    
      - CVE-2016-6507: wireshark: MMSE infinite loop
        (bnc#991016)
    
      - CVE-2016-6508: wireshark: RLC long loop (bnc#991017)
    
      - CVE-2016-6509: wireshark: LDSS dissector crash
        (bnc#991018)
    
      - CVE-2016-6510: wireshark: RLC dissector crash
        (bnc#991019)
    
      - CVE-2016-6511: wireshark: OpenFlow long loop (bnc991020)
    
      - CVE-2016-5350: SPOOLS infinite loop (bsc#983671).
    
      - CVE-2016-5351: IEEE 802.11 dissector crash (bsc#983671).
    
      - CVE-2016-5352: IEEE 802.11 dissector crash, different
        from wpna-sec-2016-30 (bsc#983671).
    
      - CVE-2016-5353: UMTS FP crash (bsc#983671).
    
      - CVE-2016-5354: USB dissector crash (bsc#983671).
    
      - CVE-2016-5355: Toshiba file parser crash (bsc#983671).
    
      - CVE-2016-5356: CoSine file parser crash (bsc#983671).
    
      - CVE-2016-5357: NetScreen file parser crash (bsc#983671).
    
      - CVE-2016-5358: Ethernet dissector crash (bsc#983671).
    
      - CVE-2016-5359: WBXML infinite loop (bsc#983671). For
        more details please see:
        https://www.wireshark.org/docs/relnotes/wireshark-1.12.1
        2.html
        https://www.wireshark.org/docs/relnotes/wireshark-1.12.1
        3.html
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=983671"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991012"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991013"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991015"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991017"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991018"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991019"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991020"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5350/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5351/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5352/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5353/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5354/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5355/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5356/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5357/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5358/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5359/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6504/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6505/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6506/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6507/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6508/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6509/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6510/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6511/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20162453-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?564202bb"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.12.12.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t
    patch SUSE-SLE-SDK-12-SP1-2016-1429=1
    
    SUSE Linux Enterprise Server 12-SP1:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2016-1429=1
    
    SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP1-2016-1429=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-1.12.13-31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-debuginfo-1.12.13-31.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-debugsource-1.12.13-31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-1.12.13-31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-debuginfo-1.12.13-31.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-debugsource-1.12.13-31.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_313E955741E811E6AB34002590263BF5.NASL
    descriptionWireshark development team reports : The following vulnerabilities have been fixed : - wnpa-sec-2016-29 The SPOOLS dissector could go into an infinite loop. Discovered by the CESG. - wnpa-sec-2016-30 The IEEE 802.11 dissector could crash. (Bug 11585) - wnpa-sec-2016-31 The IEEE 802.11 dissector could crash. Discovered by Mateusz Jurczyk. (Bug 12175) - wnpa-sec-2016-32 The UMTS FP dissector could crash. (Bug 12191) - wnpa-sec-2016-33 Some USB dissectors could crash. Discovered by Mateusz Jurczyk. (Bug 12356) - wnpa-sec-2016-34 The Toshiba file parser could crash. Discovered by iDefense Labs. (Bug 12394) - wnpa-sec-2016-35 The CoSine file parser could crash. Discovered by iDefense Labs. (Bug 12395) - wnpa-sec-2016-36 The NetScreen file parser could crash. Discovered by iDefense Labs. (Bug 12396) - wnpa-sec-2016-37 The Ethernet dissector could crash. (Bug 12440)
    last seen2020-06-01
    modified2020-06-02
    plugin id91928
    published2016-07-05
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91928
    titleFreeBSD : wireshark -- multiple vulnerabilities (313e9557-41e8-11e6-ab34-002590263bf5)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91928);
      script_version("2.5");
      script_cvs_date("Date: 2018/11/21 10:46:31");
    
      script_cve_id("CVE-2016-5350", "CVE-2016-5351", "CVE-2016-5352", "CVE-2016-5353", "CVE-2016-5354", "CVE-2016-5355", "CVE-2016-5356", "CVE-2016-5357", "CVE-2016-5358");
    
      script_name(english:"FreeBSD : wireshark -- multiple vulnerabilities (313e9557-41e8-11e6-ab34-002590263bf5)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Wireshark development team reports :
    
    The following vulnerabilities have been fixed :
    
    - wnpa-sec-2016-29
    
    The SPOOLS dissector could go into an infinite loop. Discovered by the
    CESG.
    
    - wnpa-sec-2016-30
    
    The IEEE 802.11 dissector could crash. (Bug 11585)
    
    - wnpa-sec-2016-31
    
    The IEEE 802.11 dissector could crash. Discovered by Mateusz Jurczyk.
    (Bug 12175)
    
    - wnpa-sec-2016-32
    
    The UMTS FP dissector could crash. (Bug 12191)
    
    - wnpa-sec-2016-33
    
    Some USB dissectors could crash. Discovered by Mateusz Jurczyk. (Bug
    12356)
    
    - wnpa-sec-2016-34
    
    The Toshiba file parser could crash. Discovered by iDefense Labs. (Bug
    12394)
    
    - wnpa-sec-2016-35
    
    The CoSine file parser could crash. Discovered by iDefense Labs. (Bug
    12395)
    
    - wnpa-sec-2016-36
    
    The NetScreen file parser could crash. Discovered by iDefense Labs.
    (Bug 12396)
    
    - wnpa-sec-2016-37
    
    The Ethernet dissector could crash. (Bug 12440)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html"
      );
      # http://www.openwall.com/lists/oss-security/2016/06/09/4
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2016/06/09/4"
      );
      # https://vuxml.freebsd.org/freebsd/313e9557-41e8-11e6-ab34-002590263bf5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c9599f42"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tshark-lite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:wireshark-lite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:wireshark-qt5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/07/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"wireshark<2.0.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"wireshark-lite<2.0.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"wireshark-qt5<2.0.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tshark<2.0.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tshark-lite<2.0.4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2212-1.NASL
    descriptionThis update to wireshark 1.12.13 fixes the following issues : - CVE-2016-6504: wireshark: NDS dissector crash (bsc#991012) - CVE-2016-6505: wireshark: PacketBB dissector could divide by zero (bsc#991013) - CVE-2016-6506: wireshark: WSP infinite loop (bsc#991015) - CVE-2016-6507: wireshark: MMSE infinite loop (bsc#991016) - CVE-2016-6508: wireshark: RLC long loop (bsc#991017) - CVE-2016-6509: wireshark: LDSS dissector crash (bsc#991018) - CVE-2016-6510: wireshark: RLC dissector crash (bsc#991019) - CVE-2016-6511: wireshark: OpenFlow long loop (bnc991020) - CVE-2016-5350: SPOOLS infinite loop (bsc#983671) - CVE-2016-5351: IEEE 802.11 dissector crash (bsc#983671) - CVE-2016-5352: IEEE 802.11 dissector crash, different from wpna-sec-2016-30 (bsc#983671) - CVE-2016-5353: UMTS FP crash (bsc#983671) - CVE-2016-5354: USB dissector crash (bsc#983671) - CVE-2016-5355: Toshiba file parser crash (bsc#983671) - CVE-2016-5356: CoSine file parser crash (bsc#983671) - CVE-2016-5357: NetScreen file parser crash (bsc#983671) - CVE-2016-5358: Ethernet dissector crash (bsc#983671) - CVE-2016-5359: WBXML infinite loop (bsc#983671) For more details please see: https://www.wireshark.org/docs/relnotes/wireshark-1.12.1 2.html https://www.wireshark.org/docs/relnotes/wireshark-1.12.1 3.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93342
    published2016-09-06
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93342
    titleSUSE SLES11 Security Update : wireshark (SUSE-SU-2016:2212-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:2212-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93342);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/11 11:22:13");
    
      script_cve_id("CVE-2016-5350", "CVE-2016-5351", "CVE-2016-5352", "CVE-2016-5353", "CVE-2016-5354", "CVE-2016-5355", "CVE-2016-5356", "CVE-2016-5357", "CVE-2016-5358", "CVE-2016-5359", "CVE-2016-6504", "CVE-2016-6505", "CVE-2016-6506", "CVE-2016-6507", "CVE-2016-6508", "CVE-2016-6509", "CVE-2016-6510", "CVE-2016-6511");
    
      script_name(english:"SUSE SLES11 Security Update : wireshark (SUSE-SU-2016:2212-1)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update to wireshark 1.12.13 fixes the following issues :
    
      - CVE-2016-6504: wireshark: NDS dissector crash
        (bsc#991012)
    
      - CVE-2016-6505: wireshark: PacketBB dissector could
        divide by zero (bsc#991013)
    
      - CVE-2016-6506: wireshark: WSP infinite loop (bsc#991015)
    
      - CVE-2016-6507: wireshark: MMSE infinite loop
        (bsc#991016)
    
      - CVE-2016-6508: wireshark: RLC long loop (bsc#991017)
    
      - CVE-2016-6509: wireshark: LDSS dissector crash
        (bsc#991018)
    
      - CVE-2016-6510: wireshark: RLC dissector crash
        (bsc#991019)
    
      - CVE-2016-6511: wireshark: OpenFlow long loop (bnc991020)
    
      - CVE-2016-5350: SPOOLS infinite loop (bsc#983671)
    
      - CVE-2016-5351: IEEE 802.11 dissector crash (bsc#983671)
    
      - CVE-2016-5352: IEEE 802.11 dissector crash, different
        from wpna-sec-2016-30 (bsc#983671)
    
      - CVE-2016-5353: UMTS FP crash (bsc#983671)
    
      - CVE-2016-5354: USB dissector crash (bsc#983671)
    
      - CVE-2016-5355: Toshiba file parser crash (bsc#983671)
    
      - CVE-2016-5356: CoSine file parser crash (bsc#983671)
    
      - CVE-2016-5357: NetScreen file parser crash (bsc#983671)
    
      - CVE-2016-5358: Ethernet dissector crash (bsc#983671)
    
      - CVE-2016-5359: WBXML infinite loop (bsc#983671) For more
        details please see:
        https://www.wireshark.org/docs/relnotes/wireshark-1.12.1
        2.html
        https://www.wireshark.org/docs/relnotes/wireshark-1.12.1
        3.html
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=983671"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991012"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991013"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991015"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991017"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991018"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991019"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=991020"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5350/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5351/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5352/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5353/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5354/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5355/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5356/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5357/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5358/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5359/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6504/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6505/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6506/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6507/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6508/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6509/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6510/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6511/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20162212-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f98d75a1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.12.12.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-wireshark-12725=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-wireshark-12725=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-wireshark-12725=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", reference:"wireshark-1.12.13-0.23.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familyWindows
    NASL idWIRESHARK_1_12_12.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 1.12.x prior to 1.12.12. It is, therefore, affected by multiple denial of service vulnerabilities : - An infinite loop exists in the SPOOLs dissector. A remote attacker, via a specially crafted packet or trace file, can exploit this to exhaust CPU resources, resulting in a denial of service condition. (CVE-2016-5350) - A flaw exists in the IEEE 802.11 dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5351) - A flaw exists in the UMTS FP dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5353) - A flaw exists in multiple USB dissectors that is triggered when a handling malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5354) - A flaw exists in the Toshiba file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this, by convincing a user to open a specially crafted packet trace file, to cause a denial of service condition. (CVE-2016-5355) - A flaw exists in the CoSine file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5356) - A flaw exists in the NetScreen file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5357) - An integer overflow condition exists in the WBXML dissector. A remote attacker can exploit this, via a specially crafted packet or trace file, to exhaust CPU resources, resulting in a denial of service condition. (CVE-2016-5359) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id91820
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91820
    titleWireshark 1.12.x < 1.12.12 Multiple DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91820);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-5350",
        "CVE-2016-5351",
        "CVE-2016-5353",
        "CVE-2016-5354",
        "CVE-2016-5355",
        "CVE-2016-5356",
        "CVE-2016-5357",
        "CVE-2016-5359"
      );
    
      script_name(english:"Wireshark 1.12.x < 1.12.12 Multiple DoS");
      script_summary(english:"Checks the version of Wireshark.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application installed that is affected
    by multiple denial of service vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is
    1.12.x prior to 1.12.12. It is, therefore, affected by multiple denial
    of service vulnerabilities :
    
      - An infinite loop exists in the SPOOLs dissector. A
        remote attacker, via a specially crafted packet or trace
        file, can exploit this to exhaust CPU resources,
        resulting in a denial of service condition.
        (CVE-2016-5350)
    
      - A flaw exists in the IEEE 802.11 dissector that is
        triggered when handling a malformed packet or trace
        file. A remote attacker can exploit this to cause a
        denial of service condition. (CVE-2016-5351)
    
      - A flaw exists in the UMTS FP dissector that is triggered
        when handling a malformed packet or trace file. A remote
        attacker can exploit this to cause a denial of service
        condition. (CVE-2016-5353)
    
      - A flaw exists in multiple USB dissectors that is
        triggered when a handling malformed packet or trace
        file. A remote attacker can exploit this to cause a
        denial of service condition. (CVE-2016-5354)
    
      - A flaw exists in the Toshiba file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this, by convincing a user
        to open a specially crafted packet trace file, to cause
        a denial of service condition. (CVE-2016-5355)
    
      - A flaw exists in the CoSine file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2016-5356)
    
      - A flaw exists in the NetScreen file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2016-5357)
    
      - An integer overflow condition exists in the WBXML
        dissector. A remote attacker can exploit this, via a
        specially crafted packet or trace file, to exhaust CPU
        resources, resulting in a denial of service condition.
        (CVE-2016-5359)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-29.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-30.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-32.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-33.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-34.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-35.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-36.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-38.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-1.12.12.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 1.12.12 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5359");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app_name = "Wireshark";
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    path    = install['path'];
    
    if(version !~ "^1\.12\.") 
      exit(0, "The remote installation of Wireshark is not 1.12.x.");
    
    # Affected :
    #  1.12.x < 1.12.12
    if (version !~ "^1\.12\.([0-9]|1[0-1])($|[^0-9])")
      audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 1.12.12' +
      '\n';
    
    security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-538.NASL
    descriptionThe following vulnerabilities have been discovered in the Wheezy
    last seen2020-03-17
    modified2016-07-01
    plugin id91905
    published2016-07-01
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91905
    titleDebian DLA-538-1 : wireshark security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-538-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91905);
      script_version("2.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2016-5350", "CVE-2016-5351", "CVE-2016-5353", "CVE-2016-5354", "CVE-2016-5355", "CVE-2016-5356", "CVE-2016-5357", "CVE-2016-5359");
    
      script_name(english:"Debian DLA-538-1 : wireshark security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following vulnerabilities have been discovered in the Wheezy's
    Wireshark version :
    
    CVE-2016-5350
    
    The SPOOLS dissector could go into an infinite loop
    
    CVE-2016-5351
    
    The IEEE 802.11 dissector could crash
    
    CVE-2016-5353
    
    The UMTS FP dissector could crash
    
    CVE-2016-5354
    
    Some USB dissectors could crash
    
    CVE-2016-5355
    
    The Toshiba file parser could crash
    
    CVE-2016-5356
    
    The CoSine file parser could crash
    
    CVE-2016-5357
    
    The NetScreen file parser could crash
    
    CVE-2016-5359
    
    The WBXML dissector could go into an infinite loop
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    1.12.1+g01b65bf-4+deb8u6~deb7u2.
    
    We recommend that you upgrade your wireshark packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/06/msg00039.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/wireshark"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwireshark2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwiretap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libwsutil2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wireshark-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libwireshark-data", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwireshark2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwiretap2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libwsutil2", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"tshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-common", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dbg", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-dev", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"wireshark-doc", reference:"1.12.1+g01b65bf-4+deb8u6~deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idWIRESHARK_2_0_4.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.0.x prior to 2.0.4. It is, therefore, affected by multiple denial of service vulnerabilities : - An infinite loop exists in the SPOOLs dissector. A remote attacker, via a specially crafted packet or trace file, can exploit this to exhaust CPU resources, resulting in a denial of service condition. (CVE-2016-5350) - A flaw exists in the IEEE 802.11 dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5351) - An out-of-bounds read error exists in the AirPDcapDecryptWPABroadcastKey() function in airpdcap.c that allows a remote attacker to disclose memory contents or cause a denial of service condition. (CVE-2016-5352) - A flaw exists in the UMTS FP dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5353) - A flaw exists in multiple USB dissectors that is triggered when a handling malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5354) - A flaw exists in the Toshiba file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this, by convincing a user to open a specially crafted packet trace file, to cause a denial of service condition. (CVE-2016-5355) - A flaw exists in the CoSine file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5356) - A flaw exists in the NetScreen file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5357) - A flaw exists in the Ethernet dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5358) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id91821
    published2016-06-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91821
    titleWireshark 2.0.x < 2.0.4 Multiple DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(91821);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/19");
    
      script_cve_id(
        "CVE-2016-5350",
        "CVE-2016-5351",
        "CVE-2016-5352",
        "CVE-2016-5353",
        "CVE-2016-5354",
        "CVE-2016-5355",
        "CVE-2016-5356",
        "CVE-2016-5357",
        "CVE-2016-5358"
      );
    
      script_name(english:"Wireshark 2.0.x < 2.0.4 Multiple DoS");
      script_summary(english:"Checks the version of Wireshark.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application installed that is affected
    by multiple denial of service vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is 
    2.0.x prior to 2.0.4. It is, therefore, affected by multiple denial 
    of service vulnerabilities :
    
      - An infinite loop exists in the SPOOLs dissector. A
        remote attacker, via a specially crafted packet or trace
        file, can exploit this to exhaust CPU resources,
        resulting in a denial of service condition.
        (CVE-2016-5350)
    
      - A flaw exists in the IEEE 802.11 dissector that is
        triggered when handling a malformed packet or trace
        file. A remote attacker can exploit this to cause a
        denial of service condition. (CVE-2016-5351)
    
      - An out-of-bounds read error exists in the
        AirPDcapDecryptWPABroadcastKey() function in airpdcap.c
        that allows a remote attacker to disclose memory
        contents or cause a denial of service condition.
        (CVE-2016-5352)
    
      - A flaw exists in the UMTS FP dissector that is triggered
        when handling a malformed packet or trace file. A remote
        attacker can exploit this to cause a denial of service
        condition. (CVE-2016-5353)
    
      - A flaw exists in multiple USB dissectors that is
        triggered when a handling malformed packet or trace
        file. A remote attacker can exploit this to cause a
        denial of service condition. (CVE-2016-5354)
    
      - A flaw exists in the Toshiba file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this, by convincing a user
        to open a specially crafted packet trace file, to cause
        a denial of service condition. (CVE-2016-5355)
    
      - A flaw exists in the CoSine file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2016-5356)
    
      - A flaw exists in the NetScreen file parser that is
        triggered when handling a malformed packet trace file. A
        remote attacker can exploit this to cause a denial of
        service condition. (CVE-2016-5357)
    
      - A flaw exists in the Ethernet dissector that is
        triggered when handling a malformed packet or trace
        file. A remote attacker can exploit this to cause a
        denial of service condition. (CVE-2016-5358)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-29.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-30.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-31.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-32.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-33.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-34.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-35.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-36.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2016-37.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.0.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5358");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/24");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    app_name = "Wireshark";
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    path    = install['path'];
    
    if(version !~ "^2\.0\.") 
      exit(0, "The remote installation of Wireshark is not 2.0.x.");
    
    # Affected :
    #  2.0.x < 2.0.4
    if (version !~ "^2\.0\.[0-3]($|[^0-9])")
      audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : 2.0.4' +
      '\n';
    
    security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3615.NASL
    descriptionMultiple vulnerabilities were discovered in the dissectors/parsers for PKTC, IAX2, GSM CBCH and NCP, SPOOLS, IEEE 802.11, UMTS FP, USB, Toshiba, CoSine, NetScreen, WBXML which could result in denial of service or potentially the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id91926
    published2016-07-05
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91926
    titleDebian DSA-3615-1 : wireshark - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-737.NASL
    descriptionThis update for wireshark fixes an number of security issues. Issues in protocol dissectors could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. - CVE-2016-5350: The SPOOLS dissector could go into an infinite loop - CVE-2016-5351: The IEEE 802.11 dissector could crash - CVE-2016-5353: The UMTS FP dissector could crash - CVE-2016-5354: Some USB dissectors could crash - CVE-2016-5355: The Toshiba file parser could crash - CVE-2016-5356: The CoSine file parser could crash - CVE-2016-5357: The NetScreen file parser could crash - CVE-2016-5358: The Ethernet dissector could crash
    last seen2020-06-05
    modified2016-06-20
    plugin id91705
    published2016-06-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91705
    titleopenSUSE Security Update : wireshark (openSUSE-2016-737)