Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200708-12.NASL
HistoryAug 21, 2007 - 12:00 a.m.

GLSA-200708-12 : Wireshark: Multiple vulnerabilities

2007-08-2100:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
9

The remote host is affected by the vulnerability described in GLSA-200708-12 (Wireshark: Multiple vulnerabilities)

Wireshark doesn't properly handle chunked encoding in HTTP responses     (CVE-2007-3389), iSeries capture files (CVE-2007-3390), certain types     of DCP ETSI packets (CVE-2007-3391), and SSL or MMS packets     (CVE-2007-3392). An off-by-one error has been discovered in the     DHCP/BOOTP dissector when handling DHCP-over-DOCSIS packets     (CVE-2007-3393).

Impact :

A remote attacker could send specially crafted packets on a network     being monitored with Wireshark, possibly resulting in the execution of     arbitrary code with the privileges of the user running Wireshark which     might be the root user, or a Denial of Service.

Workaround :

In order to prevent root compromise, take network captures with tcpdump     and analyze them running Wireshark as a least privileged user.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200708-12.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25918);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-3389", "CVE-2007-3390", "CVE-2007-3391", "CVE-2007-3392", "CVE-2007-3393");
  script_xref(name:"GLSA", value:"200708-12");

  script_name(english:"GLSA-200708-12 : Wireshark: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200708-12
(Wireshark: Multiple vulnerabilities)

    Wireshark doesn't properly handle chunked encoding in HTTP responses
    (CVE-2007-3389), iSeries capture files (CVE-2007-3390), certain types
    of DCP ETSI packets (CVE-2007-3391), and SSL or MMS packets
    (CVE-2007-3392). An off-by-one error has been discovered in the
    DHCP/BOOTP dissector when handling DHCP-over-DOCSIS packets
    (CVE-2007-3393).
  
Impact :

    A remote attacker could send specially crafted packets on a network
    being monitored with Wireshark, possibly resulting in the execution of
    arbitrary code with the privileges of the user running Wireshark which
    might be the root user, or a Denial of Service.
  
Workaround :

    In order to prevent root compromise, take network captures with tcpdump
    and analyze them running Wireshark as a least privileged user."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200708-12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Wireshark users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-0.99.6'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_cwe_id(20);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:wireshark");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/08/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/21");
  script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-analyzer/wireshark", unaffected:make_list("ge 0.99.6"), vulnerable:make_list("lt 0.99.6"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Wireshark");
}
VendorProductVersionCPE
gentoolinuxwiresharkp-cpe:/a:gentoo:linux:wireshark
gentoolinuxcpe:/o:gentoo:linux