Vulnerabilities > CVE-2017-17085 - Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
wireshark
debian
CWE-754
nessus
exploit available

Summary

In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.

Exploit-Db

descriptionWireshark 2.4.0 - 2.4.2 / 2.2.0 - 2.2.10 - CIP Safety Dissector Crash. CVE-2017-17085. Dos exploit for Multiple platform. Tags: Denial of Service (DoS)
fileexploits/multiple/dos/43233.txt
idEDB-ID:43233
last seen2017-12-07
modified2017-12-07
platformmultiple
port
published2017-12-07
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43233/
titleWireshark 2.4.0 - 2.4.2 / 2.2.0 - 2.2.10 - CIP Safety Dissector Crash
typedos

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4060.NASL
    descriptionIt was discovered that wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for CIP Safety, IWARP_MPA, NetBIOS, Profinet I/O and AMQP, which result in denial of dervice or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id105121
    published2017-12-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105121
    titleDebian DSA-4060-1 : wireshark - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-3997279E65.NASL
    descriptionNew upstream version 2.4.3. It contains fixes for CVE-2017-17084, CVE-2017-17083 and CVE-2017-17085. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-01-15
    plugin id105858
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105858
    titleFedora 27 : 1:wireshark (2017-3997279e65)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3436-1.NASL
    descriptionThis update for wireshark fixes the following issues : - CVE-2017-17083: NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer. (bsc#1070727) - CVE-2017-17084: IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length. (bsc#1070727) - CVE-2017-17085: the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length. (bsc#1070727) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105481
    published2017-12-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105481
    titleSUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2017:3436-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_4_3.NASL
    descriptionThe version of Wireshark installed on the remote MacOS/MacOSX host is 2.2.x prior to 2.2.11 or 2.4.x prior to 2.4.3. It is, therefore, affected by denial of service vulnerabilities in the IWARP_MPA, NetBIOS, and CIP Safety dissectors. An unauthenticated, remote attacker can exploit this by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id105008
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105008
    titleWireshark 2.2.x < 2.2.11 / 2.4.x < 2.4.3 DoS Vulnerabilities (MacOS)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0054-1.NASL
    descriptionThis update for wireshark to version 2.2.11 fixes several issues. These security issues were fixed : - CVE-2017-13767: The MSDP dissector could have gone into an infinite loop. This was addressed by adding length validation (bsc#1056248) - CVE-2017-13766: The Profinet I/O dissector could have crash with an out-of-bounds write. This was addressed by adding string validation (bsc#1056249) - CVE-2017-13765: The IrCOMM dissector had a buffer over-read and application crash. This was addressed by adding length validation (bsc#1056251) - CVE-2017-9766: PROFINET IO data with a high recursion depth allowed remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function (bsc#1045341) - CVE-2017-9617: Deeply nested DAAP data may have cause stack exhaustion (uncontrolled recursion) in the dissect_daap_one_tag function in the DAAP dissector (bsc#1044417) - CVE-2017-15192: The BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level. (bsc#1062645) - CVE-2017-15193: The MBIM dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-mbim.c by changing the memory-allocation approach. (bsc#1062645) - CVE-2017-15191: The DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length. (bsc#1062645) - CVE-2017-17083: NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer. (bsc#1070727) - CVE-2017-17084: IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length. (bsc#1070727) - CVE-2017-17085: the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length. (bsc#1070727) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105720
    published2018-01-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105720
    titleSUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0054-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1226.NASL
    descriptionIt was discovered that wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for CIP Safety, IWARP_MPA, NetBIOS, Profinet I/O and AMQP, which result in denial of dervice or the execution of arbitrary code. For Debian 7
    last seen2020-03-17
    modified2018-01-02
    plugin id105495
    published2018-01-02
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105495
    titleDebian DLA-1226-1 : wireshark security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4B228E6922E14019AFD08AA716D0EC0B.NASL
    descriptionwireshark developers reports : wnpa-sec-2017-47: The IWARP_MPA dissector could crash. (CVE-2017-17084) wnpa-sec-2017-48: The NetBIOS dissector could crash. Discovered by Kamil Frankowicz. (CVE-2017-17083) wnpa-sec-2017-49: The CIP Safety dissector could crash. (CVE-2017-17085)
    last seen2020-06-01
    modified2020-06-02
    plugin id105140
    published2017-12-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105140
    titleFreeBSD : wireshark -- multiple security issues (4b228e69-22e1-4019-afd0-8aa716d0ec0b)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1337.NASL
    descriptionThis update for wireshark to version 2.2.11 fixes the following issues : Minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (boo#1070727) : - CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47) - CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48) - CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49) This update also fixes further bugs and updates protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html
    last seen2020-06-05
    modified2017-12-14
    plugin id105228
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105228
    titleopenSUSE Security Update : wireshark (openSUSE-2017-1337)
  • NASL familyWindows
    NASL idWIRESHARK_2_4_3.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.2.x prior to 2.2.11 or 2.4.x prior to 2.4.3. It is, therefore, affected by denial of service vulnerabilities in the IWARP_MPA, NetBIOS, and CIP Safety dissectors. An unauthenticated, remote attacker can exploit this by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id105007
    published2017-12-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105007
    titleWireshark 2.2.x < 2.2.11 / 2.4.x < 2.4.3 DoS Vulnerabilities