Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200805-05.NASL
HistoryMay 09, 2008 - 12:00 a.m.

GLSA-200805-05 : Wireshark: Denial of Service

2008-05-0900:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
15

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.024 Low

EPSS

Percentile

89.9%

The remote host is affected by the vulnerability described in GLSA-200805-05 (Wireshark: Denial of Service)

Errors exist in:
the X.509sat dissector because of an uninitialized variable and the     Roofnet dissector because a NULL pointer may be passed to the     g_vsnprintf() function (CVE-2008-1561).
the LDAP dissector because a NULL pointer may be passed to the     ep_strdup_printf() function (CVE-2008-1562).
the SCCP dissector because it does not reset a pointer once the packet     has been processed (CVE-2008-1563).

Impact :

A remote attacker could exploit these vulnerabilities by sending a     malformed packet or enticing a user to read a malformed packet trace     file, causing a Denial of Service.

Workaround :

Disable the X.509sat, Roofnet, LDAP, and SCCP dissectors.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200805-05.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(32153);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-1561", "CVE-2008-1562", "CVE-2008-1563");
  script_xref(name:"GLSA", value:"200805-05");

  script_name(english:"GLSA-200805-05 : Wireshark: Denial of Service");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200805-05
(Wireshark: Denial of Service)

    Errors exist in:
    the X.509sat dissector because of an uninitialized variable and the
    Roofnet dissector because a NULL pointer may be passed to the
    g_vsnprintf() function (CVE-2008-1561).
    the LDAP dissector because a NULL pointer may be passed to the
    ep_strdup_printf() function (CVE-2008-1562).
    the SCCP dissector because it does not reset a pointer once the packet
    has been processed (CVE-2008-1563).
  
Impact :

    A remote attacker could exploit these vulnerabilities by sending a
    malformed packet or enticing a user to read a malformed packet trace
    file, causing a Denial of Service.
  
Workaround :

    Disable the X.509sat, Roofnet, LDAP, and SCCP dissectors."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200805-05"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Wireshark users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-1.0.0'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_cwe_id(20);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:wireshark");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-analyzer/wireshark", unaffected:make_list("ge 1.0.0"), vulnerable:make_list("lt 1.0.0"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Wireshark");
}
VendorProductVersionCPE
gentoolinuxwiresharkp-cpe:/a:gentoo:linux:wireshark
gentoolinuxcpe:/o:gentoo:linux

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.024 Low

EPSS

Percentile

89.9%