Vulnerabilities > CVE-2019-12295 - Uncontrolled Recursion vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
wireshark
debian
canonical
f5
CWE-674
nessus

Summary

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting recursion.

Vulnerable Configurations

Part Description Count
Application
Wireshark
26
Application
F5
809
OS
Debian
1
OS
Canonical
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_3_0_2.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.0.2. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125368
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125368
    titleWireshark 3.0.x < 3.0.2 A Vulnerability (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125368);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 3.0.x < 3.0.2 A Vulnerability (macOS)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.0.2. It is, therefore, affected
    by a flaw in the dissection engine which could crash. It may be possible to make  Wireshark crash by injecting a
    malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-3.0.2.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 3.0.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"MacOS X Local Security Checks");
    
      script_dependencies("macosx_wireshark_installed.nbin");
      script_require_keys("installed_sw/Wireshark", "Host/MacOSX/Version", "Host/local_checks_enabled");
      exit(0);
    }
    
    include('vcf.inc');
    
    app_info = vcf::get_app_info(app:'Wireshark');
    
    constraints = [
      { 'min_version' : '3.0.0', 'fixed_version' : '3.0.2' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idWIRESHARK_2_4_15.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is prior to 2.4.15. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125365
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125365
    titleWireshark 2.4.x < 2.4.15 A Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125365);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 2.4.x < 2.4.15 A Vulnerability");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is prior to 2.4.15. It is, therefore, affected by a flaw
    in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet
    onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.4.15.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.4.15 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Windows");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark", "SMB/Registry/Enumerated");
      exit(0);
    }
    
    include('vcf.inc');
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    
    app_info = vcf::get_app_info(app:'Wireshark', win_local:TRUE);
    
    constraints = [
      { 'min_version' : '2.4.0', 'fixed_version' : '2.4.15' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyWindows
    NASL idWIRESHARK_3_0_2.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is prior to 3.0.2. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125369
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125369
    titleWireshark 3.0.x < 3.0.2 A Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125369);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 3.0.x < 3.0.2 A Vulnerability");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is prior to 3.0.2. It is, therefore, affected by a flaw
    in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet
    onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-3.0.2.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 3.0.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Windows");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark", "SMB/Registry/Enumerated");
      exit(0);
    }
    
    include('vcf.inc');
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    
    app_info = vcf::get_app_info(app:'Wireshark', win_local:TRUE);
    
    constraints = [
      { 'min_version' : '3.0.0', 'fixed_version' : '3.0.2' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_4_15.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.4.15. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125364
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125364
    titleWireshark 2.4.x < 2.4.15 A Vulnerability (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125364);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 2.4.x < 2.4.15 A Vulnerability (macOS)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.4.15. It is, therefore, affected
    by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a
    malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.4.15.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.4.15 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"MacOS X Local Security Checks");
    
      script_dependencies("macosx_wireshark_installed.nbin");
      script_require_keys("installed_sw/Wireshark", "Host/MacOSX/Version", "Host/local_checks_enabled");
      exit(0);
    }
    
    include('vcf.inc');
    
    app_info = vcf::get_app_info(app:'Wireshark');
    
    constraints = [
      { 'min_version' : '2.4.0', 'fixed_version' : '2.4.15' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4133-1.NASL
    descriptionIt was discovered that Wireshark improperly handled certain input. A remote or local attacker could cause Wireshark to crash by injecting malformed packets onto the wire or convincing someone to read a malformed packet trace file. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128875
    published2019-09-16
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128875
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : Wireshark vulnerabilities (USN-4133-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4133-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128875);
      script_version("1.3");
      script_cvs_date("Date: 2019/12/27");
    
      script_cve_id("CVE-2019-12295", "CVE-2019-13619");
      script_xref(name:"USN", value:"4133-1");
    
      script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 19.04 : Wireshark vulnerabilities (USN-4133-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that Wireshark improperly handled certain input. A
    remote or local attacker could cause Wireshark to crash by injecting
    malformed packets onto the wire or convincing someone to read a
    malformed packet trace file.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4133-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwireshark-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwireshark11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwiretap8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwscodecs2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libwsutil9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:wireshark");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:wireshark-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:wireshark-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:wireshark-qt");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04|18\.04|19\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04 / 18.04 / 19.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"libwireshark-data", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libwireshark11", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libwiretap8", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libwscodecs2", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"libwsutil9", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"tshark", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"wireshark", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"wireshark-common", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"wireshark-gtk", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"wireshark-qt", pkgver:"2.6.10-1~ubuntu16.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libwireshark-data", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libwireshark11", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libwiretap8", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libwscodecs2", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libwsutil9", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"tshark", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"wireshark", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"wireshark-common", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"wireshark-gtk", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"wireshark-qt", pkgver:"2.6.10-1~ubuntu18.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libwireshark-data", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libwireshark11", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libwiretap8", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libwscodecs2", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libwsutil9", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"tshark", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"wireshark", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"wireshark-common", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"wireshark-gtk", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"wireshark-qt", pkgver:"2.6.10-1~ubuntu19.04.0")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libwireshark-data / libwireshark11 / libwiretap8 / libwscodecs2 / etc");
    }
    
  • NASL familyWindows
    NASL idWIRESHARK_2_6_9.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is prior to 2.6.9. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125367
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125367
    titleWireshark 2.6.x < 2.6.9 A Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125367);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 2.6.x < 2.6.9 A Vulnerability");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote Windows host is prior to 2.6.9. It is, therefore, affected by a flaw
    in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet
    onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.6.9.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.6.9 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Windows");
    
      script_dependencies("wireshark_installed.nasl");
      script_require_keys("installed_sw/Wireshark", "SMB/Registry/Enumerated");
      exit(0);
    }
    
    include('vcf.inc');
    get_kb_item_or_exit('SMB/Registry/Enumerated');
    
    app_info = vcf::get_app_info(app:'Wireshark', win_local:TRUE);
    
    constraints = [
      { 'min_version' : '2.6.0', 'fixed_version' : '2.6.9' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_6_9.NASL
    descriptionThe version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.6.9. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id125366
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125366
    titleWireshark 2.6.x < 2.6.9 A Vulnerability (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(125366);
      script_version("1.7");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-12295");
      script_bugtraq_id(108464);
    
      script_name(english:"Wireshark 2.6.x < 2.6.9 A Vulnerability (macOS)");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.6.9. It is, therefore, affected
    by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a
    malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/docs/relnotes/wireshark-2.6.9.html");
      script_set_attribute(attribute:"see_also", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778");
      script_set_attribute(attribute:"see_also", value:"https://www.wireshark.org/security/wnpa-sec-2019-19");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Wireshark version 2.6.9 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12295");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:wireshark:wireshark");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"MacOS X Local Security Checks");
    
      script_dependencies("macosx_wireshark_installed.nbin");
      script_require_keys("installed_sw/Wireshark", "Host/MacOSX/Version", "Host/local_checks_enabled");
      exit(0);
    }
    
    include('vcf.inc');
    
    app_info = vcf::get_app_info(app:'Wireshark');
    
    constraints = [
      { 'min_version' : '2.6.0', 'fixed_version' : '2.6.9' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);