Vulnerabilities > CVE-2017-7701 - Infinite Loop vulnerability in Wireshark

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
wireshark
CWE-835
nessus

Summary

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201706-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201706-12 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to process a specially crafted network packet using Wireshark, possibly resulting a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100655
    published2017-06-07
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100655
    titleGLSA-201706-12 : Wireshark: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201706-12.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100655);
      script_version("$Revision: 3.4 $");
      script_cvs_date("$Date: 2017/07/03 13:38:36 $");
    
      script_cve_id("CVE-2017-6014", "CVE-2017-7700", "CVE-2017-7701", "CVE-2017-7702", "CVE-2017-7703", "CVE-2017-7704", "CVE-2017-7705");
      script_xref(name:"GLSA", value:"201706-12");
    
      script_name(english:"GLSA-201706-12 : Wireshark: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201706-12
    (Wireshark: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Wireshark. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to process a specially crafted
          network packet using Wireshark, possibly resulting a Denial of Service
          condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201706-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Wireshark users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-2.2.6'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-analyzer/wireshark", unaffected:make_list("ge 2.2.6"), vulnerable:make_list("lt 2.2.6"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Wireshark");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-503.NASL
    descriptionThis update to Wireshark 2.2.6 fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file : - CVE-2017-7700: NetScaler file parser infinite loop (boo#1033936) - CVE-2017-7701: BGP dissector infinite loop (boo#1033937) - CVE-2017-7702: WBMXL dissector infinite loop (boo#1033938) - CVE-2017-7703: IMAP dissector crash (boo#1033939) - CVE-2017-7704: DOF dissector infinite loop (boo#1033940) - CVE-2017-7705: RPCoRDMA dissector infinite loop (boo#1033941) - CVE-2017-7745: SIGCOMP dissector infinite loop (boo#1033942) - CVE-2017-7746: SLSK dissector long loop (boo#1033943) - CVE-2017-7747: PacketBB dissector crash (boo#1033944) - CVE-2017-7748: WSP dissector infinite loop (boo#1033945)
    last seen2020-06-05
    modified2017-04-24
    plugin id99617
    published2017-04-24
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99617
    titleopenSUSE Security Update : wireshark (openSUSE-2017-503)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-503.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99617);
      script_version("3.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-7700", "CVE-2017-7701", "CVE-2017-7702", "CVE-2017-7703", "CVE-2017-7704", "CVE-2017-7705", "CVE-2017-7745", "CVE-2017-7746", "CVE-2017-7747", "CVE-2017-7748");
    
      script_name(english:"openSUSE Security Update : wireshark (openSUSE-2017-503)");
      script_summary(english:"Check for the openSUSE-2017-503 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update to Wireshark 2.2.6 fixes minor vulnerabilities that could
    be used to trigger a dissector crash or infinite loops by sending
    specially crafted packages over the network or into a capture file :
    
      - CVE-2017-7700: NetScaler file parser infinite loop
        (boo#1033936)
    
      - CVE-2017-7701: BGP dissector infinite loop (boo#1033937)
    
      - CVE-2017-7702: WBMXL dissector infinite loop
        (boo#1033938)
    
      - CVE-2017-7703: IMAP dissector crash (boo#1033939)
    
      - CVE-2017-7704: DOF dissector infinite loop (boo#1033940)
    
      - CVE-2017-7705: RPCoRDMA dissector infinite loop
        (boo#1033941)
    
      - CVE-2017-7745: SIGCOMP dissector infinite loop
        (boo#1033942)
    
      - CVE-2017-7746: SLSK dissector long loop (boo#1033943)
    
      - CVE-2017-7747: PacketBB dissector crash (boo#1033944)
    
      - CVE-2017-7748: WSP dissector infinite loop (boo#1033945)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033936"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033941"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033943"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033945"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected wireshark packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-ui-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-ui-qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-debuginfo-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-debugsource-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-devel-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-ui-gtk-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-ui-gtk-debuginfo-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-ui-qt-2.2.6-14.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"wireshark-ui-qt-debuginfo-2.2.6-14.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark / wireshark-debuginfo / wireshark-debugsource / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1174-1.NASL
    descriptionWireshark was updated to version 2.0.12, which brings several new features, enhancements and bug fixes. These security issues were fixed : - CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936). - CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937). - CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938). - CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line
    last seen2020-06-01
    modified2020-06-02
    plugin id99991
    published2017-05-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99991
    titleSUSE SLES11 Security Update : wireshark (SUSE-SU-2017:1174-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:1174-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99991);
      script_version("3.9");
      script_cvs_date("Date: 2019/09/11 11:22:15");
    
      script_cve_id("CVE-2016-7175", "CVE-2016-7176", "CVE-2016-7177", "CVE-2016-7178", "CVE-2016-7179", "CVE-2016-7180", "CVE-2016-9373", "CVE-2016-9374", "CVE-2016-9375", "CVE-2016-9376", "CVE-2017-5596", "CVE-2017-5597", "CVE-2017-6014", "CVE-2017-7700", "CVE-2017-7701", "CVE-2017-7702", "CVE-2017-7703", "CVE-2017-7704", "CVE-2017-7705", "CVE-2017-7745", "CVE-2017-7746", "CVE-2017-7747", "CVE-2017-7748");
    
      script_name(english:"SUSE SLES11 Security Update : wireshark (SUSE-SU-2017:1174-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Wireshark was updated to version 2.0.12, which brings several new
    features, enhancements and bug fixes. These security issues were 
    fixed :
    
      - CVE-2017-7700: In Wireshark the NetScaler file parser
        could go into an infinite loop, triggered by a malformed
        capture file. This was addressed in wiretap/netscaler.c
        by ensuring a nonzero record size (bsc#1033936).
    
      - CVE-2017-7701: In Wireshark the BGP dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-bgp.c by using a different
        integer data type (bsc#1033937).
    
      - CVE-2017-7702: In Wireshark the WBXML dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-wbxml.c by adding length
        validation (bsc#1033938).
    
      - CVE-2017-7703: In Wireshark the IMAP dissector could
        crash, triggered by packet injection or a malformed
        capture file. This was addressed in
        epan/dissectors/packet-imap.c by calculating a line's
        end correctly (bsc#1033939).
    
      - CVE-2017-7704: In Wireshark the DOF dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-dof.c by using a different
        integer data type and adjusting a return value
        (bsc#1033940).
    
      - CVE-2017-7705: In Wireshark the RPC over RDMA dissector
        could go into an infinite loop, triggered by packet
        injection or a malformed capture file. This was
        addressed in epan/dissectors/packet-rpcrdma.c by
        correctly checking for going beyond the maximum offset
        (bsc#1033941).
    
      - CVE-2017-7745: In Wireshark the SIGCOMP dissector could
        go into an infinite loop, triggered by packet injection
        or a malformed capture file. This was addressed in
        epan/dissectors/packet-sigcomp.c by correcting a
        memory-size check (bsc#1033942).
    
      - CVE-2017-7746: In Wireshark the SLSK dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-slsk.c by adding checks for the
        remaining length (bsc#1033943).
    
      - CVE-2017-7747: In Wireshark the PacketBB dissector could
        crash, triggered by packet injection or a malformed
        capture file. This was addressed in
        epan/dissectors/packet-packetbb.c by restricting
        additions to the protocol tree (bsc#1033944).
    
      - CVE-2017-7748: In Wireshark the WSP dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-wsp.c by adding a length check
        (bsc#1033945).
    
      - CVE-2016-7179: Stack-based buffer overflow in
        epan/dissectors/packet-catapult-dct2000.c in the
        Catapult DCT2000 dissector in Wireshark allowed remote
        attackers to cause a denial of service (application
        crash) via a crafted packet (bsc#998963).
    
      - CVE-2016-9376: In Wireshark the OpenFlow dissector could
        crash with memory exhaustion, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-openflow_v5.c by ensuring that
        certain length values were sufficiently large
        (bsc#1010735).
    
      - CVE-2016-9375: In Wireshark the DTN dissector could go
        into an infinite loop, triggered by network traffic or a
        capture file. This was addressed in
        epan/dissectors/packet-dtn.c by checking whether SDNV
        evaluation was successful (bsc#1010740).
    
      - CVE-2016-9374: In Wireshark the AllJoyn dissector could
        crash with a buffer over-read, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-alljoyn.c by ensuring that a
        length variable properly tracked the state of a
        signature variable (bsc#1010752).
    
      - CVE-2016-9373: In Wireshark the DCERPC dissector could
        crash with a use-after-free, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-dcerpc-nt.c and
        epan/dissectors/packet-dcerpc-spoolss.c by using the
        wmem file scope for private strings (bsc#1010754).
    
      - CVE-2016-7175: epan/dissectors/packet-qnet6.c in the
        QNX6 QNET dissector in Wireshark mishandled MAC address
        data, which allowed remote attackers to cause a denial
        of service (out-of-bounds read and application crash)
        via a crafted packet (bsc#998761).
    
      - CVE-2016-7176: epan/dissectors/packet-h225.c in the
        H.225 dissector in Wireshark called snprintf with one of
        its input buffers as the output buffer, which allowed
        remote attackers to cause a denial of service (copy
        overlap and application crash) via a crafted packet
        (bsc#998762).
    
      - CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c
        in the Catapult DCT2000 dissector in Wireshark did not
        restrict the number of channels, which allowed remote
        attackers to cause a denial of service (buffer over-read
        and application crash) via a crafted packet
        (bsc#998763).
    
      - CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in
        the IPMI trace dissector in Wireshark did not properly
        consider whether a string is constant, which allowed
        remote attackers to cause a denial of service
        (use-after-free and application crash) via a crafted
        packet (bsc#998800).
    
      - CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the
        UMTS FP dissector in Wireshark did not ensure that
        memory is allocated for certain data structures, which
        allowed remote attackers to cause a denial of service
        (invalid write access and application crash) via a
        crafted packet (bsc#998964).
    
      - CVE-2017-6014: In Wireshark a crafted or malformed
        STANAG 4607 capture file will cause an infinite loop and
        memory exhaustion. If the packet size field in a packet
        header is null, the offset to read from will not
        advance, causing continuous attempts to read the same
        zero length packet. This will quickly exhaust all system
        memory (bsc#1025913).
    
      - CVE-2017-5596: In Wireshark the ASTERIX dissector could
        go into an infinite loop, triggered by packet injection
        or a malformed capture file. This was addressed in
        epan/dissectors/packet-asterix.c by changing a data type
        to avoid an integer overflow (bsc#1021739).
    
      - CVE-2017-5597: In Wireshark the DHCPv6 dissector could
        go into a large loop, triggered by packet injection or a
        malformed capture file. This was addressed in
        epan/dissectors/packet-dhcpv6.c by changing a data type
        to avoid an integer overflow (bsc#1021739).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1002981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010740"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010752"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010754"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010911"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1021739"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1025913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027998"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033936"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033941"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033943"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998761"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998762"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998963"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998964"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7175/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7176/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7177/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7178/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7179/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7180/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9373/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9374/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9375/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9376/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5596/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5597/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-6014/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7700/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7701/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7702/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7703/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7704/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7705/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7745/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7746/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7747/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7748/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20171174-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?942b2469"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-wireshark-13089=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-wireshark-13089=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-wireshark-13089=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-gtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", reference:"wireshark-2.0.12-36.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"wireshark-gtk-2.0.12-36.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1442-1.NASL
    descriptionWireshark was updated to version 2.2.6, which brings several new features, enhancements and bug fixes. Thses security issues were fixed : - CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936) - CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937) - CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938) - CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line
    last seen2020-06-01
    modified2020-06-02
    plugin id100539
    published2017-05-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100539
    titleSUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2017:1442-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:1442-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100539);
      script_version("3.9");
      script_cvs_date("Date: 2019/09/11 11:22:15");
    
      script_cve_id("CVE-2016-6354", "CVE-2016-7175", "CVE-2016-7176", "CVE-2016-7177", "CVE-2016-7178", "CVE-2016-7179", "CVE-2016-7180", "CVE-2016-9373", "CVE-2016-9374", "CVE-2016-9375", "CVE-2016-9376", "CVE-2017-5596", "CVE-2017-5597", "CVE-2017-6014", "CVE-2017-7700", "CVE-2017-7701", "CVE-2017-7702", "CVE-2017-7703", "CVE-2017-7704", "CVE-2017-7705", "CVE-2017-7745", "CVE-2017-7746", "CVE-2017-7747", "CVE-2017-7748");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2017:1442-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Wireshark was updated to version 2.2.6, which brings several new
    features, enhancements and bug fixes. Thses security issues were 
    fixed :
    
      - CVE-2017-7700: In Wireshark the NetScaler file parser
        could go into an infinite loop, triggered by a malformed
        capture file. This was addressed in wiretap/netscaler.c
        by ensuring a nonzero record size (bsc#1033936)
    
      - CVE-2017-7701: In Wireshark the BGP dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-bgp.c by using a different
        integer data type (bsc#1033937)
    
      - CVE-2017-7702: In Wireshark the WBXML dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-wbxml.c by adding length
        validation (bsc#1033938)
    
      - CVE-2017-7703: In Wireshark the IMAP dissector could
        crash, triggered by packet injection or a malformed
        capture file. This was addressed in
        epan/dissectors/packet-imap.c by calculating a line's
        end correctly (bsc#1033939)
    
      - CVE-2017-7704: In Wireshark the DOF dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-dof.c by using a different
        integer data type and adjusting a return value
        (bsc#1033940)
    
      - CVE-2017-7705: In Wireshark the RPC over RDMA dissector
        could go into an infinite loop, triggered by packet
        injection or a malformed capture file. This was
        addressed in epan/dissectors/packet-rpcrdma.c by
        correctly checking for going beyond the maximum offset
        (bsc#1033941)
    
      - CVE-2017-7745: In Wireshark the SIGCOMP dissector could
        go into an infinite loop, triggered by packet injection
        or a malformed capture file. This was addressed in
        epan/dissectors/packet-sigcomp.c by correcting a
        memory-size check (bsc#1033942)
    
      - CVE-2017-7746: In Wireshark the SLSK dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-slsk.c by adding checks for the
        remaining length (bsc#1033943)
    
      - CVE-2017-7747: In Wireshark the PacketBB dissector could
        crash, triggered by packet injection or a malformed
        capture file. This was addressed in
        epan/dissectors/packet-packetbb.c by restricting
        additions to the protocol tree (bsc#1033944)
    
      - CVE-2017-7748: In Wireshark the WSP dissector could go
        into an infinite loop, triggered by packet injection or
        a malformed capture file. This was addressed in
        epan/dissectors/packet-wsp.c by adding a length check
        (bsc#1033945)
    
      - CVE-2017-6014: In Wireshark a crafted or malformed
        STANAG 4607 capture file will cause an infinite loop and
        memory exhaustion. If the packet size field in a packet
        header is null, the offset to read from will not
        advance, causing continuous attempts to read the same
        zero length packet. This will quickly exhaust all system
        memory (bsc#1025913)
    
      - CVE-2017-5596: In Wireshark the ASTERIX dissector could
        go into an infinite loop, triggered by packet injection
        or a malformed capture file. This was addressed in
        epan/dissectors/packet-asterix.c by changing a data type
        to avoid an integer overflow (bsc#1021739)
    
      - CVE-2017-5597: In Wireshark the DHCPv6 dissector could
        go into a large loop, triggered by packet injection or a
        malformed capture file. This was addressed in
        epan/dissectors/packet-dhcpv6.c by changing a data type
        to avoid an integer overflow (bsc#1021739)
    
      - CVE-2016-9376: In Wireshark the OpenFlow dissector could
        crash with memory exhaustion, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-openflow_v5.c by ensuring that
        certain length values were sufficiently large
        (bsc#1010735)
    
      - CVE-2016-9375: In Wireshark the DTN dissector could go
        into an infinite loop, triggered by network traffic or a
        capture file. This was addressed in
        epan/dissectors/packet-dtn.c by checking whether SDNV
        evaluation was successful (bsc#1010740)
    
      - CVE-2016-9374: In Wireshark the AllJoyn dissector could
        crash with a buffer over-read, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-alljoyn.c by ensuring that a
        length variable properly tracked the state of a
        signature variable (bsc#1010752)
    
      - CVE-2016-9373: In Wireshark the DCERPC dissector could
        crash with a use-after-free, triggered by network
        traffic or a capture file. This was addressed in
        epan/dissectors/packet-dcerpc-nt.c and
        epan/dissectors/packet-dcerpc-spoolss.c by using the
        wmem file scope for private strings (bsc#1010754)
    
      - CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in
        the IPMI trace dissector in Wireshark did not properly
        consider whether a string is constant, which allowed
        remote attackers to cause a denial of service
        (use-after-free and application crash) via a crafted
        packet (bsc#998800)
    
      - CVE-2016-7179: Stack-based buffer overflow in
        epan/dissectors/packet-catapult-dct2000.c in the
        Catapult DCT2000 dissector in Wireshark allowed remote
        attackers to cause a denial of service (application
        crash) via a crafted packet (bsc#998963)
    
      - CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the
        UMTS FP dissector in Wireshark did not ensure that
        memory is allocated for certain data structures, which
        allowed remote attackers to cause a denial of service
        (invalid write access and application crash) via a
        crafted packet (bsc#998964)
    
      - CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c
        in the Catapult DCT2000 dissector in Wireshark did not
        restrict the number of channels, which allowed remote
        attackers to cause a denial of service (buffer over-read
        and application crash) via a crafted packet (bsc#998763)
    
      - CVE-2016-7176: epan/dissectors/packet-h225.c in the
        H.225 dissector in Wireshark called snprintf with one of
        its input buffers as the output buffer, which allowed
        remote attackers to cause a denial of service (copy
        overlap and application crash) via a crafted packet
        (bsc#998762)
    
      - CVE-2016-7175: epan/dissectors/packet-qnet6.c in the
        QNX6 QNET dissector in Wireshark mishandled MAC address
        data, which allowed remote attackers to cause a denial
        of service (out-of-bounds read and application crash)
        via a crafted packet (bsc#998761)
    
      - CVE-2016-6354: Heap-based buffer overflow in the
        yy_get_next_buffer function in Flex might have allowed
        context-dependent attackers to cause a denial of service
        or possibly execute arbitrary code via vectors involving
        num_to_read (bsc#990856).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1002981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010740"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010752"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010754"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010911"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1021739"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1025913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1026507"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027692"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027998"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033936"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033940"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033941"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033942"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033943"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=990856"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998761"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998762"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998963"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=998964"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-6354/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7175/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7176/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7177/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7178/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7179/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-7180/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9373/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9374/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9375/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9376/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5596/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5597/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-6014/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7700/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7701/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7702/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7703/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7704/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7705/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7745/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7746/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7747/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7748/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20171442-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?92b0341b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t
    patch SUSE-SLE-SDK-12-SP2-2017-883=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t
    patch SUSE-SLE-SDK-12-SP1-2017-883=1
    
    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t
    patch SUSE-SLE-RPI-12-SP2-2017-883=1
    
    SUSE Linux Enterprise Server 12-SP2:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2017-883=1
    
    SUSE Linux Enterprise Server 12-SP1:zypper in -t patch
    SUSE-SLE-SERVER-12-SP1-2017-883=1
    
    SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP2-2017-883=1
    
    SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP1-2017-883=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwireshark8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwireshark8-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwiretap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwiretap6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwscodecs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwscodecs1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwsutil7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwsutil7-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:wireshark-gtk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/05/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1/2", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(1|2)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP1/2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwireshark8-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwireshark8-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwiretap6-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwiretap6-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwscodecs1-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwscodecs1-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwsutil7-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwsutil7-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-debugsource-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-gtk-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"wireshark-gtk-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwireshark8-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwireshark8-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwiretap6-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwiretap6-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwscodecs1-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwscodecs1-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwsutil7-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"libwsutil7-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"wireshark-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"wireshark-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"wireshark-debugsource-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"wireshark-gtk-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"wireshark-gtk-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwireshark8-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwireshark8-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwiretap6-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwiretap6-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwscodecs1-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwscodecs1-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwsutil7-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwsutil7-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-debugsource-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-gtk-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"wireshark-gtk-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwireshark8-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwireshark8-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwiretap6-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwiretap6-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwscodecs1-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwscodecs1-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwsutil7-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"libwsutil7-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"wireshark-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"wireshark-debuginfo-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"wireshark-debugsource-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"wireshark-gtk-2.2.6-44.3")) flag++;
    if (rpm_check(release:"SLED12", sp:"2", cpu:"x86_64", reference:"wireshark-gtk-debuginfo-2.2.6-44.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "wireshark");
    }
    
  • NASL familyWindows
    NASL idWIRESHARK_2_2_6.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.0.x prior to 2.0.12 or 2.2.x prior to 2.2.6. It is, therefore, affected by multiple denial of service vulnerabilities : - An infinite loop condition condition exists in the NetScaler file parser within file wiretap/netscaler.c when handling specially crafted capture files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7700) - An infinite loop condition condition exists in the BGP dissector within file epan/dissectors/packet-bgp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7701) - An infinite loop condition condition exists in the WBXML dissector within file epan/dissectors/packet-wbxml.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7702) - A denial of service vulnerability exists in the IMAP dissector within file epan/dissectors/packet-imap.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7703) - An infinite loop condition condition exists in the DOF dissector within file epan/dissectors/packet-dof.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. Note that this issue only applies to the 2.2.x version. (CVE-2017-7704) - An infinite loop condition condition exists in the RPC over RDMA dissector within file epan/dissectors/packet-rpcrdma.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7705) - An infinite loop condition condition exists in the SIGCOMP dissector within file epan/dissectors/packet-sigcomp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7745) - An infinite loop condition condition exists in the SLSK dissector in the dissect_slsk_pdu() function within file epan/dissectors/packet-slsk.c, when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7746) - An out-of-bounds read error exists in the PacketBB dissector in the dissect_pbb_addressblock() function within file epan/dissectors/packet-packetbb.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7747) - An infinite loop condition condition exists in the WSP dissector within file epan/dissectors/packet-wsp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7748) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id99437
    published2017-04-18
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99437
    titleWireshark 2.0.x < 2.0.12 / 2.2.x < 2.2.6 Multiple DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99437);
      script_version("1.7");
      script_cvs_date("Date: 2018/08/07 16:46:51");
    
      script_cve_id(
        "CVE-2017-7700",
        "CVE-2017-7701",
        "CVE-2017-7702",
        "CVE-2017-7703",
        "CVE-2017-7704",
        "CVE-2017-7705",
        "CVE-2017-7745",
        "CVE-2017-7746",
        "CVE-2017-7747",
        "CVE-2017-7748"
      );
      script_bugtraq_id(
        97627,
        97628,
        97630,
        97631,
        97632,
        97633,
        97634,
        97635,
        97636,
        97638
      );
    
      script_name(english:"Wireshark 2.0.x < 2.0.12 / 2.2.x < 2.2.6 Multiple DoS");
      script_summary(english:"Checks the version of Wireshark.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by
    multiple denial of service vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is 2.0.x
    prior to 2.0.12 or 2.2.x prior to 2.2.6. It is, therefore, affected by
    multiple denial of service vulnerabilities :
    
      - An infinite loop condition condition exists in the
        NetScaler file parser within file wiretap/netscaler.c
        when handling specially crafted capture files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7700)
    
      - An infinite loop condition condition exists in the BGP
        dissector within file epan/dissectors/packet-bgp.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7701)
    
      - An infinite loop condition condition exists in the WBXML
        dissector within file epan/dissectors/packet-wbxml.c
        when handling specially crafted packets or trace files.
        An unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7702)
    
      - A denial of service vulnerability exists in the IMAP
        dissector within file epan/dissectors/packet-imap.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        crash the program. (CVE-2017-7703)
    
      - An infinite loop condition condition exists in the DOF
        dissector within file epan/dissectors/packet-dof.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. Note that this issue
        only applies to the 2.2.x version. (CVE-2017-7704)
    
      - An infinite loop condition condition exists in the RPC
        over RDMA dissector within file
        epan/dissectors/packet-rpcrdma.c when handling specially
        crafted packets or trace files. An unauthenticated,
        remote attacker can exploit this to cause excessive
        consumption of CPU resources, resulting in a denial of
        service condition. (CVE-2017-7705)
    
      - An infinite loop condition condition exists in the
        SIGCOMP dissector within file
        epan/dissectors/packet-sigcomp.c when handling specially
        crafted packets or trace files. An unauthenticated,
        remote attacker can exploit this to cause excessive
        consumption of CPU resources, resulting in a denial of
        service condition. (CVE-2017-7745)
    
      - An infinite loop condition condition exists in the
        SLSK dissector in the dissect_slsk_pdu() function within
        file epan/dissectors/packet-slsk.c, when handling
        specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7746)
    
      - An out-of-bounds read error exists in the PacketBB
        dissector in the dissect_pbb_addressblock() function
        within file epan/dissectors/packet-packetbb.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        crash the program. (CVE-2017-7747)
    
      - An infinite loop condition condition exists in the WSP
        dissector within file epan/dissectors/packet-wsp.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7748)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.0.12.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-12.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-13.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-14.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-15.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-16.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-17.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-18.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-19.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-20.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-21.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.0.12 / 2.2.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_name = "Wireshark";
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    path    = install['path'];
    fix = NULL;
    min = NULL;
    flag = 0;
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    if (version =~ "^2\.0\.")
    {
      fix = "2.0.12";
      min = "2.0.0";
      flag++;
    }
    
    if (version =~ "^2\.2\.")
    {
      fix = "2.2.6";
      min = "2.2.0";
      flag++;
    }
    
    if (flag && ver_compare(ver:version, fix:fix, minver:min, strict:FALSE) <  0 )
    {
      report =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
    
      security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
    }
    else
    {
      audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    }
    
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_2_6.NASL
    descriptionThe version of Wireshark installed on the remote macOS or Mac OS X host is 2.0.x prior to 2.0.12 or 2.2.x prior to 2.2.6. It is, therefore, affected by multiple denial of service vulnerabilities : - An infinite loop condition condition exists in the NetScaler file parser within file wiretap/netscaler.c when handling specially crafted capture files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7700) - An infinite loop condition condition exists in the BGP dissector within file epan/dissectors/packet-bgp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7701) - An infinite loop condition condition exists in the WBXML dissector within file epan/dissectors/packet-wbxml.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7702) - A denial of service vulnerability exists in the IMAP dissector within file epan/dissectors/packet-imap.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7703) - An infinite loop condition condition exists in the DOF dissector within file epan/dissectors/packet-dof.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. Note that this issue only applies to the 2.2.x version. (CVE-2017-7704) - An infinite loop condition condition exists in the RPC over RDMA dissector within file epan/dissectors/packet-rpcrdma.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7705) - An infinite loop condition condition exists in the SIGCOMP dissector within file epan/dissectors/packet-sigcomp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7745) - An infinite loop condition condition exists in the SLSK dissector in the dissect_slsk_pdu() function within file epan/dissectors/packet-slsk.c, when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7746) - An out-of-bounds read error exists in the PacketBB dissector in the dissect_pbb_addressblock() function within file epan/dissectors/packet-packetbb.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7747) - An infinite loop condition condition exists in the WSP dissector within file epan/dissectors/packet-wsp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7748) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id99436
    published2017-04-18
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99436
    titleWireshark 2.0.x < 2.0.12 / 2.2.x < 2.2.6 Multiple DoS (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99436);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/14  1:59:37");
    
      script_cve_id(
        "CVE-2017-7700",
        "CVE-2017-7701",
        "CVE-2017-7702",
        "CVE-2017-7703",
        "CVE-2017-7704",
        "CVE-2017-7705",
        "CVE-2017-7745",
        "CVE-2017-7746",
        "CVE-2017-7747",
        "CVE-2017-7748"
      );
      script_bugtraq_id(
        97627,
        97628,
        97630,
        97631,
        97632,
        97633,
        97634,
        97635,
        97636,
        97638
      );
    
      script_name(english:"Wireshark 2.0.x < 2.0.12 / 2.2.x < 2.2.6 Multiple DoS (macOS)");
      script_summary(english:"Checks the version of Wireshark.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is
    affected by multiple denial of service vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote macOS or Mac OS X
    host is 2.0.x prior to 2.0.12 or 2.2.x prior to 2.2.6. It is,
    therefore, affected by multiple denial of service vulnerabilities :
    
      - An infinite loop condition condition exists in the
        NetScaler file parser within file wiretap/netscaler.c
        when handling specially crafted capture files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7700)
    
      - An infinite loop condition condition exists in the BGP
        dissector within file epan/dissectors/packet-bgp.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7701)
    
      - An infinite loop condition condition exists in the WBXML
        dissector within file epan/dissectors/packet-wbxml.c
        when handling specially crafted packets or trace files.
        An unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7702)
    
      - A denial of service vulnerability exists in the IMAP
        dissector within file epan/dissectors/packet-imap.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        crash the program. (CVE-2017-7703)
    
      - An infinite loop condition condition exists in the DOF
        dissector within file epan/dissectors/packet-dof.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. Note that this issue
        only applies to the 2.2.x version. (CVE-2017-7704)
    
      - An infinite loop condition condition exists in the RPC
        over RDMA dissector within file
        epan/dissectors/packet-rpcrdma.c when handling specially
        crafted packets or trace files. An unauthenticated,
        remote attacker can exploit this to cause excessive
        consumption of CPU resources, resulting in a denial of
        service condition. (CVE-2017-7705)
    
      - An infinite loop condition condition exists in the
        SIGCOMP dissector within file
        epan/dissectors/packet-sigcomp.c when handling specially
        crafted packets or trace files. An unauthenticated,
        remote attacker can exploit this to cause excessive
        consumption of CPU resources, resulting in a denial of
        service condition. (CVE-2017-7745)
    
      - An infinite loop condition condition exists in the
        SLSK dissector in the dissect_slsk_pdu() function within
        file epan/dissectors/packet-slsk.c, when handling
        specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7746)
    
      - An out-of-bounds read error exists in the PacketBB
        dissector in the dissect_pbb_addressblock() function
        within file epan/dissectors/packet-packetbb.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        crash the program. (CVE-2017-7747)
    
      - An infinite loop condition condition exists in the WSP
        dissector within file epan/dissectors/packet-wsp.c when
        handling specially crafted packets or trace files. An
        unauthenticated, remote attacker can exploit this to
        cause excessive consumption of CPU resources, resulting
        in a denial of service condition. (CVE-2017-7748)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.0.12.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-12.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-13.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-14.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-15.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-16.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-17.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-18.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-19.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-20.html");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2017-21.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.0.12 / 2.2.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/04/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/18");
    
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_wireshark_installed.nbin");
      script_require_keys("installed_sw/Wireshark", "Host/MacOSX/Version", "Host/local_checks_enabled");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    get_kb_item_or_exit("Host/MacOSX/Version");
    
    app_name = "Wireshark";
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    version = install['version'];
    path    = install['path'];
    fix = NULL;
    min = NULL;
    flag = 0;
    
    if (version =~ "^2\.0\.")
    {
      fix = "2.0.12";
      min = "2.0.0";
      flag++;
    }
    
    if (version =~ "^2\.2\.")
    {
      fix = "2.2.6";
      min = "2.2.0";
      flag++;
    }
    
    if (flag && ver_compare(ver:version, fix:fix, minver:min, strict:FALSE) <  0 )
    {
    
      report =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
    
      security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);