Mandriva Linux Security Advisory : wireshark (MDVSA-2012:125)
2012-09-06T00:00:00
ID MANDRIVA_MDVSA-2012-125.NASL Type nessus Reporter This script is Copyright (C) 2012-2021 Tenable Network Security, Inc. Modified 2012-09-06T00:00:00
Description
Multiple vulnerabilities was found and corrected in Wireshark :
It may be possible to make Wireshark crash by injecting a malformed
packet onto the wire or by convincing someone to read a malformed
packet trace file (CVE-2012-4048).
It may be possible to make Wireshark consume excessive CPU resources
by injecting a malformed packet onto the wire or by convincing someone
to read a malformed packet trace file (CVE-2012-4049).
This advisory provides the latest versiona of Wireshark (1.4.14,
1.6.8) which is not vulnerable to these issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandriva Linux Security Advisory MDVSA-2012:125.
# The text itself is copyright (C) Mandriva S.A.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(61974);
script_version("1.8");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2012-4048", "CVE-2012-4049");
script_bugtraq_id(54649);
script_xref(name:"MDVSA", value:"2012:125");
script_name(english:"Mandriva Linux Security Advisory : wireshark (MDVSA-2012:125)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Mandriva Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"Multiple vulnerabilities was found and corrected in Wireshark :
It may be possible to make Wireshark crash by injecting a malformed
packet onto the wire or by convincing someone to read a malformed
packet trace file (CVE-2012-4048).
It may be possible to make Wireshark consume excessive CPU resources
by injecting a malformed packet onto the wire or by convincing someone
to read a malformed packet trace file (CVE-2012-4049).
This advisory provides the latest versiona of Wireshark (1.4.14,
1.6.8) which is not vulnerable to these issues."
);
script_set_attribute(
attribute:"see_also",
value:"http://www.wireshark.org/security/wnpa-sec-2012-11.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://www.wireshark.org/security/wnpa-sec-2012-12.html"
);
script_set_attribute(attribute:"solution", value:"Update the affected packages.");
script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dumpcap");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64wireshark-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64wireshark1");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwireshark-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libwireshark1");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:rawshark");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tshark");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:wireshark");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:wireshark-tools");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
script_set_attribute(attribute:"patch_publication_date", value:"2012/08/06");
script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/06");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK2011", reference:"dumpcap-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64wireshark-devel-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64wireshark1-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libwireshark-devel-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libwireshark1-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"rawshark-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"tshark-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"wireshark-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"wireshark-tools-1.6.9-0.1-mdv2011.0", yank:"mdv")) flag++;
if (flag)
{
if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
else security_note(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "MANDRIVA_MDVSA-2012-125.NASL", "bulletinFamily": "scanner", "title": "Mandriva Linux Security Advisory : wireshark (MDVSA-2012:125)", "description": "Multiple vulnerabilities was found and corrected in Wireshark :\n\nIt may be possible to make Wireshark crash by injecting a malformed\npacket onto the wire or by convincing someone to read a malformed\npacket trace file (CVE-2012-4048).\n\nIt may be possible to make Wireshark consume excessive CPU resources\nby injecting a malformed packet onto the wire or by convincing someone\nto read a malformed packet trace file (CVE-2012-4049).\n\nThis advisory provides the latest versiona of Wireshark (1.4.14,\n1.6.8) which is not vulnerable to these issues.", "published": "2012-09-06T00:00:00", "modified": "2012-09-06T00:00:00", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/61974", "reporter": "This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.", "references": ["http://www.wireshark.org/security/wnpa-sec-2012-12.html", "http://www.wireshark.org/security/wnpa-sec-2012-11.html"], "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "type": "nessus", "lastseen": "2021-01-07T11:53:49", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-4048", "CVE-2012-4049"]}, {"type": "openvas", "idList": ["OPENVAS:802899", "OPENVAS:831713", "OPENVAS:1361412562310802898", "OPENVAS:71843", "OPENVAS:892590", "OPENVAS:136141256231071843", "OPENVAS:802898", "OPENVAS:1361412562310802899", "OPENVAS:1361412562310831713", "OPENVAS:1361412562310892590"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12509", "SECURITYVULNS:DOC:28361"]}, {"type": "nessus", "idList": ["WIRESHARK_1_8_1.NASL", "DEBIAN_DSA-2590.NASL", "SUSE_11_WIRESHARK-120831.NASL", "MANDRIVA_MDVSA-2013-055.NASL", "WIRESHARK_1_6_9.NASL", "WIRESHARK_1_4_14.NASL", "OPENSUSE-2012-470.NASL", "SOLARIS11_WIRESHARK_20120918.NASL", "FREEBSD_PKG_4CDFE875E8D611E1BEA0002354ED89BC.NASL", "SUSE_WIRESHARK-8267.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2590-1:495B0"]}, {"type": "freebsd", "idList": ["4CDFE875-E8D6-11E1-BEA0-002354ED89BC"]}, {"type": "gentoo", "idList": ["GLSA-201308-05"]}], "modified": "2021-01-07T11:53:49", "rev": 2}, "score": {"value": 5.8, "vector": "NONE", "modified": "2021-01-07T11:53:49", "rev": 2}, "vulnersScore": 5.8}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2012:125. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61974);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n script_xref(name:\"MDVSA\", value:\"2012:125\");\n\n script_name(english:\"Mandriva Linux Security Advisory : wireshark (MDVSA-2012:125)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities was found and corrected in Wireshark :\n\nIt may be possible to make Wireshark crash by injecting a malformed\npacket onto the wire or by convincing someone to read a malformed\npacket trace file (CVE-2012-4048).\n\nIt may be possible to make Wireshark consume excessive CPU resources\nby injecting a malformed packet onto the wire or by convincing someone\nto read a malformed packet trace file (CVE-2012-4049).\n\nThis advisory provides the latest versiona of Wireshark (1.4.14,\n1.6.8) which is not vulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:dumpcap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64wireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64wireshark1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libwireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libwireshark1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rawshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:wireshark-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2011\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/08/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/09/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2011\", reference:\"dumpcap-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"x86_64\", reference:\"lib64wireshark-devel-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"x86_64\", reference:\"lib64wireshark1-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"i386\", reference:\"libwireshark-devel-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", cpu:\"i386\", reference:\"libwireshark1-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"rawshark-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"tshark-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"wireshark-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2011\", reference:\"wireshark-tools-1.6.9-0.1-mdv2011.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Mandriva Local Security Checks", "pluginID": "61974", "cpe": ["cpe:/o:mandriva:linux:2011", "p-cpe:/a:mandriva:linux:libwireshark-devel", "p-cpe:/a:mandriva:linux:dumpcap", "p-cpe:/a:mandriva:linux:rawshark", "p-cpe:/a:mandriva:linux:tshark", "p-cpe:/a:mandriva:linux:lib64wireshark-devel", "p-cpe:/a:mandriva:linux:wireshark-tools", "p-cpe:/a:mandriva:linux:wireshark", "p-cpe:/a:mandriva:linux:libwireshark1", "p-cpe:/a:mandriva:linux:lib64wireshark1"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T12:06:08", "description": "The PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via a crafted packet, as demonstrated by a usbmon dump.", "edition": 3, "cvss3": {}, "published": "2012-07-24T19:55:00", "title": "CVE-2012-4048", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.5, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 3.3, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4048"], "modified": "2017-09-19T01:35:00", "cpe": ["cpe:/a:wireshark:wireshark:1.6.2", "cpe:/o:debian:debian_linux:6.0", "cpe:/a:wireshark:wireshark:1.6.7", "cpe:/a:wireshark:wireshark:1.6.3", "cpe:/a:wireshark:wireshark:1.4.0", "cpe:/a:wireshark:wireshark:1.8.0", "cpe:/a:wireshark:wireshark:1.4.4", "cpe:/a:wireshark:wireshark:1.6.4", "cpe:/a:wireshark:wireshark:1.4.9", "cpe:/a:wireshark:wireshark:1.6.8", "cpe:/a:wireshark:wireshark:1.4.11", "cpe:/a:wireshark:wireshark:1.4.2", "cpe:/a:wireshark:wireshark:1.4.5", "cpe:/a:wireshark:wireshark:1.6.1", "cpe:/a:wireshark:wireshark:1.6.0", "cpe:/a:wireshark:wireshark:1.4.3", "cpe:/a:wireshark:wireshark:1.6.5", "cpe:/a:wireshark:wireshark:1.4.6", "cpe:/a:wireshark:wireshark:1.4.10", "cpe:/a:wireshark:wireshark:1.4.12", "cpe:/a:wireshark:wireshark:1.4.8", "cpe:/a:wireshark:wireshark:1.4.7", "cpe:/a:wireshark:wireshark:1.4.13", "cpe:/a:wireshark:wireshark:1.4.1", "cpe:/a:wireshark:wireshark:1.6.6"], "id": "CVE-2012-4048", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4048", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:sparc:*"]}, {"lastseen": "2020-10-03T12:06:08", "description": "epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (loop and CPU consumption) via a crafted packet.", "edition": 3, "cvss3": {}, "published": "2012-07-24T19:55:00", "title": "CVE-2012-4049", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 5.5, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 2.9, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4049"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:wireshark:wireshark:1.6.2", "cpe:/a:wireshark:wireshark:1.6.7", "cpe:/a:wireshark:wireshark:1.6.3", "cpe:/a:wireshark:wireshark:1.4.0", "cpe:/o:opensuse:opensuse:12.1", "cpe:/a:wireshark:wireshark:1.8.0", "cpe:/a:wireshark:wireshark:1.4.4", "cpe:/a:wireshark:wireshark:1.6.4", "cpe:/a:wireshark:wireshark:1.4.9", "cpe:/a:wireshark:wireshark:1.6.8", "cpe:/a:wireshark:wireshark:1.4.11", "cpe:/a:wireshark:wireshark:1.4.2", "cpe:/a:wireshark:wireshark:1.4.5", "cpe:/a:wireshark:wireshark:1.6.1", "cpe:/a:wireshark:wireshark:1.6.0", "cpe:/a:wireshark:wireshark:1.4.3", "cpe:/a:wireshark:wireshark:1.6.5", "cpe:/a:wireshark:wireshark:1.4.6", "cpe:/o:opensuse:opensuse:11.4", "cpe:/a:wireshark:wireshark:1.4.10", "cpe:/a:wireshark:wireshark:1.4.12", "cpe:/a:wireshark:wireshark:1.4.8", "cpe:/a:wireshark:wireshark:1.4.7", "cpe:/a:wireshark:wireshark:1.4.13", "cpe:/a:wireshark:wireshark:1.4.1", "cpe:/a:wireshark:wireshark:1.6.6"], "id": "CVE-2012-4049", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4049", "cvss": {"score": 2.9, "vector": "AV:A/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:sparc:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.11:*:*:*:*:*:itanium:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.12:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:sparc:*", "cpe:2.3:a:wireshark:wireshark:1.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:itanium:*", "cpe:2.3:a:wireshark:wireshark:1.4.13:*:*:*:*:*:sparc:*"]}], "openvas": [{"lastseen": "2019-09-23T15:14:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.", "modified": "2019-09-16T00:00:00", "published": "2012-07-27T00:00:00", "id": "OPENVAS:1361412562310802898", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802898", "type": "openvas", "title": "Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)\n#\n# Authors:\n# Rachana Shetty <srachana@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802898\");\n script_version(\"2019-09-16T06:54:58+0000\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-09-16 06:54:58 +0000 (Mon, 16 Sep 2019)\");\n script_tag(name:\"creation_date\", value:\"2012-07-27 10:00:50 +0530 (Fri, 27 Jul 2012)\");\n script_name(\"Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_wireshark_detect_win.nasl\");\n script_mandatory_keys(\"Wireshark/Win/Ver\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to cause a denial of\n service.\");\n\n script_tag(name:\"affected\", value:\"Wireshark versions 1.4.x before 1.4.14,\n 1.6.x before 1.6.9 and 1.8.x before 1.8.1 on Windows.\");\n\n script_tag(name:\"insight\", value:\"Errors within the PPP and 'epan/dissectors/packet-nfs.c' in the NFS\n dissector can be exploited to cause a crash via specially crafted packets.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the Wireshark version 1.4.14, 1.6.9, 1.8.1 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/49971\");\n script_xref(name:\"URL\", value:\"http://www.securitytracker.com/id/1027293\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_xref(name:\"URL\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_xref(name:\"URL\", value:\"http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=43576&r2=43575&pathrev=43576\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nsharkVer = get_kb_item(\"Wireshark/Win/Ver\");\nif(!sharkVer){\n exit(0);\n}\n\nif(version_in_range(version: sharkVer, test_version:\"1.4.0\", test_version2:\"1.4.13\") ||\n version_in_range(version: sharkVer, test_version:\"1.6.0\", test_version2:\"1.6.8\") ||\n version_is_equal(version: sharkVer, test_version:\"1.8.0\")) {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:39:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2012-08-09T00:00:00", "id": "OPENVAS:1361412562310831713", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831713", "type": "openvas", "title": "Mandriva Update for wireshark MDVSA-2012:125 (wireshark)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for wireshark MDVSA-2012:125 (wireshark)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:125\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831713\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-09 10:25:21 +0530 (Thu, 09 Aug 2012)\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name:\"MDVSA\", value:\"2012:125\");\n script_name(\"Mandriva Update for wireshark MDVSA-2012:125 (wireshark)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'wireshark'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(2011\\.0|mes5\\.2)\");\n script_tag(name:\"affected\", value:\"wireshark on Mandriva Linux 2011.0,\n Mandriva Enterprise Server 5.2\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities was found and corrected in Wireshark:\n\n It may be possible to make Wireshark crash by injecting a malformed\n packet onto the wire or by convincing someone to read a malformed\n packet trace file (CVE-2012-4048).\n\n It may be possible to make Wireshark consume excessive CPU resources\n by injecting a malformed packet onto the wire or by convincing someone\n to read a malformed packet trace file (CVE-2012-4049).\n\n This advisory provides the latest versiona of Wireshark (1.4.14,\n 1.6.8) which is not vulnerable to these issues.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_2011.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"dumpcap\", rpm:\"dumpcap~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark1\", rpm:\"libwireshark1~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark-devel\", rpm:\"libwireshark-devel~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rawshark\", rpm:\"rawshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tshark\", rpm:\"tshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark\", rpm:\"wireshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark-tools\", rpm:\"wireshark-tools~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark1\", rpm:\"lib64wireshark1~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark-devel\", rpm:\"lib64wireshark-devel~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_mes5.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"dumpcap\", rpm:\"dumpcap~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark0\", rpm:\"libwireshark0~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark-devel\", rpm:\"libwireshark-devel~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rawshark\", rpm:\"rawshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tshark\", rpm:\"tshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark\", rpm:\"wireshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark-tools\", rpm:\"wireshark-tools~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark0\", rpm:\"lib64wireshark0~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark-devel\", rpm:\"lib64wireshark-devel~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-09-23T15:14:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.", "modified": "2019-09-16T00:00:00", "published": "2012-07-27T00:00:00", "id": "OPENVAS:1361412562310802899", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802899", "type": "openvas", "title": "Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)\n#\n# Authors:\n# Rachana Shetty <srachana@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802899\");\n script_version(\"2019-09-16T06:54:58+0000\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-09-16 06:54:58 +0000 (Mon, 16 Sep 2019)\");\n script_tag(name:\"creation_date\", value:\"2012-07-27 10:00:50 +0530 (Fri, 27 Jul 2012)\");\n script_name(\"Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_wireshark_detect_macosx.nasl\");\n script_mandatory_keys(\"Wireshark/MacOSX/Version\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to cause a denial of\n service.\");\n\n script_tag(name:\"affected\", value:\"Wireshark versions 1.4.x before 1.4.14,\n 1.6.x before 1.6.9 and 1.8.x before 1.8.1 on Mac OS X.\");\n\n script_tag(name:\"insight\", value:\"Errors within the PPP and 'epan/dissectors/packet-nfs.c' in the NFS\n dissector can be exploited to cause a crash via specially crafted packets.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the Wireshark version 1.4.14, 1.6.9, 1.8.1 or later.\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/49971\");\n script_xref(name:\"URL\", value:\"http://www.securitytracker.com/id/1027293\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_xref(name:\"URL\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_xref(name:\"URL\", value:\"http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=43576&r2=43575&pathrev=43576\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\nsharkVer = get_kb_item(\"Wireshark/MacOSX/Version\");\nif(!sharkVer){\n exit(0);\n}\n\nif(version_in_range(version: sharkVer, test_version:\"1.4.0\", test_version2:\"1.4.13\") ||\n version_in_range(version: sharkVer, test_version:\"1.6.0\", test_version2:\"1.6.8\") ||\n version_is_equal(version: sharkVer, test_version:\"1.8.0\")) {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n}\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-02T21:10:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.", "modified": "2017-04-14T00:00:00", "published": "2012-07-27T00:00:00", "id": "OPENVAS:802898", "href": "http://plugins.openvas.org/nasl.php?oid=802898", "type": "openvas", "title": "Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_wireshark_ppp_n_nfs_dos_vuln_win.nasl 5956 2017-04-14 09:02:12Z teissa $\n#\n# Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)\n#\n# Authors:\n# Rachana Shetty <srachana@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow remote attackers to cause a denial of\n service.\n Impact Level: Application\";\ntag_affected = \"Wireshark versions 1.4.x before 1.4.14,\n 1.6.x before 1.6.9 and 1.8.x before 1.8.1 on Windows\";\ntag_insight = \"Erros within the PPP and 'epan/dissectors/packet-nfs.c' in the NFS\n dissector can be exploited to cause a crash via specially crafted packets.\";\ntag_solution = \"Upgrade to the Wireshark version 1.4.14, 1.6.9, 1.8.1 or later,\n For updates refer to http://www.wireshark.org/download\";\ntag_summary = \"This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.\";\n\nif(description)\n{\n script_id(802898);\n script_version(\"$Revision: 5956 $\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-14 11:02:12 +0200 (Fri, 14 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-27 10:00:50 +0530 (Fri, 27 Jul 2012)\");\n script_name(\"Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Windows)\");\n\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_wireshark_detect_win.nasl\");\n script_require_keys(\"Wireshark/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/49971\");\n script_xref(name : \"URL\" , value : \"http://www.securitytracker.com/id/1027293\");\n script_xref(name : \"URL\" , value : \"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_xref(name : \"URL\" , value : \"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_xref(name : \"URL\" , value : \"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_xref(name : \"URL\" , value : \"http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=43576&r2=43575&pathrev=43576\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\nsharkVer = \"\";\n\n## Get version from KB\nsharkVer = get_kb_item(\"Wireshark/Win/Ver\");\nif(!sharkVer){\n exit(0);\n}\n\n## Check for vulnerable Wireshark versions\nif(version_in_range(version: sharkVer, test_version:\"1.4.0\", test_version2:\"1.4.13\") ||\n version_in_range(version: sharkVer, test_version:\"1.6.0\", test_version2:\"1.6.8\") ||\n version_is_equal(version: sharkVer, test_version:\"1.8.0\")) {\n security_message(0);\n}\n", "cvss": {"score": 3.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:56:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "Check for the Version of wireshark", "modified": "2018-01-02T00:00:00", "published": "2012-08-09T00:00:00", "id": "OPENVAS:831713", "href": "http://plugins.openvas.org/nasl.php?oid=831713", "type": "openvas", "title": "Mandriva Update for wireshark MDVSA-2012:125 (wireshark)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for wireshark MDVSA-2012:125 (wireshark)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities was found and corrected in Wireshark:\n\n It may be possible to make Wireshark crash by injecting a malformed\n packet onto the wire or by convincing someone to read a malformed\n packet trace file (CVE-2012-4048).\n\n It may be possible to make Wireshark consume excessive CPU resources\n by injecting a malformed packet onto the wire or by convincing someone\n to read a malformed packet trace file (CVE-2012-4049).\n\n This advisory provides the latest versiona of Wireshark (1.4.14,\n 1.6.8) which is not vulnerable to these issues.\";\n\ntag_affected = \"wireshark on Mandriva Linux 2011.0,\n Mandriva Enterprise Server 5.2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:125\");\n script_id(831713);\n script_version(\"$Revision: 8267 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-09 10:25:21 +0530 (Thu, 09 Aug 2012)\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2012:125\");\n script_name(\"Mandriva Update for wireshark MDVSA-2012:125 (wireshark)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of wireshark\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2011.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"dumpcap\", rpm:\"dumpcap~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark1\", rpm:\"libwireshark1~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark-devel\", rpm:\"libwireshark-devel~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rawshark\", rpm:\"rawshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tshark\", rpm:\"tshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark\", rpm:\"wireshark~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark-tools\", rpm:\"wireshark-tools~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark1\", rpm:\"lib64wireshark1~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark-devel\", rpm:\"lib64wireshark-devel~1.6.9~0.1\", rls:\"MNDK_2011.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_mes5.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"dumpcap\", rpm:\"dumpcap~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark0\", rpm:\"libwireshark0~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libwireshark-devel\", rpm:\"libwireshark-devel~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rawshark\", rpm:\"rawshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tshark\", rpm:\"tshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark\", rpm:\"wireshark~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wireshark-tools\", rpm:\"wireshark-tools~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark0\", rpm:\"lib64wireshark0~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64wireshark-devel\", rpm:\"lib64wireshark-devel~1.4.14~0.1mdvmes5.2\", rls:\"MNDK_mes5.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 3.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.", "modified": "2017-04-20T00:00:00", "published": "2012-07-27T00:00:00", "id": "OPENVAS:802899", "href": "http://plugins.openvas.org/nasl.php?oid=802899", "type": "openvas", "title": "Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_wireshark_ppp_n_nfs_dos_vuln_macosx.nasl 5988 2017-04-20 09:02:29Z teissa $\n#\n# Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)\n#\n# Authors:\n# Rachana Shetty <srachana@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation will allow remote attackers to cause a denial of\n service.\n Impact Level: Application\";\ntag_affected = \"Wireshark versions 1.4.x before 1.4.14,\n 1.6.x before 1.6.9 and 1.8.x before 1.8.1 on Mac OS X\";\ntag_insight = \"Erros within the PPP and 'epan/dissectors/packet-nfs.c' in the NFS\n dissector can be exploited to cause a crash via specially crafted packets.\";\ntag_solution = \"Upgrade to the Wireshark version 1.4.14, 1.6.9, 1.8.1 or later,\n For updates refer to http://www.wireshark.org/download\";\ntag_summary = \"This host is installed with Wireshark and is prone to denial\n of service vulnerabilities.\";\n\nif(description)\n{\n script_id(802899);\n script_version(\"$Revision: 5988 $\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-20 11:02:29 +0200 (Thu, 20 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-27 10:00:50 +0530 (Fri, 27 Jul 2012)\");\n script_name(\"Wireshark PPP And NFS Dissector Denial of Service Vulnerabilities (Mac OS X)\");\n\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"gb_wireshark_detect_macosx.nasl\");\n script_require_keys(\"Wireshark/MacOSX/Version\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/49971\");\n script_xref(name : \"URL\" , value : \"http://www.securitytracker.com/id/1027293\");\n script_xref(name : \"URL\" , value : \"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_xref(name : \"URL\" , value : \"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_xref(name : \"URL\" , value : \"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_xref(name : \"URL\" , value : \"http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=43576&r2=43575&pathrev=43576\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\nsharkVer = \"\";\n\n## Get version from KB\nsharkVer = get_kb_item(\"Wireshark/MacOSX/Version\");\nif(!sharkVer){\n exit(0);\n}\n\n## Check for vulnerable Wireshark versions\nif(version_in_range(version: sharkVer, test_version:\"1.4.0\", test_version2:\"1.4.13\") ||\n version_in_range(version: sharkVer, test_version:\"1.6.0\", test_version2:\"1.6.8\") ||\n version_is_equal(version: sharkVer, test_version:\"1.8.0\")) {\n security_message(0);\n}\n", "cvss": {"score": 3.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:51:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4296"], "description": "Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of arbitrary\ncode.", "modified": "2017-07-07T00:00:00", "published": "2013-09-18T00:00:00", "id": "OPENVAS:892590", "href": "http://plugins.openvas.org/nasl.php?oid=892590", "type": "openvas", "title": "Debian Security Advisory DSA 2590-1 (wireshark - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2590_1.nasl 6611 2017-07-07 12:07:20Z cfischer $\n# Auto-generated from advisory DSA 2590-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"wireshark on Debian Linux\";\ntag_insight = \"Wireshark is a network 'sniffer' - a tool that captures and analyzes\npackets off the wire. Wireshark can decode too many protocols to list\nhere.\";\ntag_solution = \"For the stable distribution (squeeze), these problems have been fixed in\nversion 1.2.11-6+squeeze8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.2-1.\n\nWe recommend that you upgrade your wireshark packages.\";\ntag_summary = \"Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of arbitrary\ncode.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(892590);\n script_version(\"$Revision: 6611 $\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4296\");\n script_name(\"Debian Security Advisory DSA 2590-1 (wireshark - several vulnerabilities)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-07 14:07:20 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-18 11:53:02 +0200 (Wed, 18 Sep 2013)\");\n script_tag(name: \"cvss_base\", value:\"3.3\");\n script_tag(name: \"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2012/dsa-2590.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"tshark\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"wireshark\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"wireshark-common\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"wireshark-dbg\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"wireshark-dev\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 3.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:38:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4296"], "description": "Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of arbitrary\ncode.", "modified": "2019-03-18T00:00:00", "published": "2013-09-18T00:00:00", "id": "OPENVAS:1361412562310892590", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310892590", "type": "openvas", "title": "Debian Security Advisory DSA 2590-1 (wireshark - several vulnerabilities)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2590_1.nasl 14276 2019-03-18 14:43:56Z cfischer $\n# Auto-generated from advisory DSA 2590-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.892590\");\n script_version(\"$Revision: 14276 $\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4296\");\n script_name(\"Debian Security Advisory DSA 2590-1 (wireshark - several vulnerabilities)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:43:56 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2013-09-18 11:53:02 +0200 (Wed, 18 Sep 2013)\");\n script_tag(name:\"cvss_base\", value:\"3.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2012/dsa-2590.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB6\");\n script_tag(name:\"affected\", value:\"wireshark on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (squeeze), these problems have been fixed in\nversion 1.2.11-6+squeeze8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.2-1.\n\nWe recommend that you upgrade your wireshark packages.\");\n script_tag(name:\"summary\", value:\"Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of arbitrary\ncode.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"tshark\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"wireshark\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"wireshark-common\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"wireshark-dbg\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"wireshark-dev\", ver:\"1.2.11-6+squeeze8\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-02T21:10:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4297", "CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4294", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4298", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4286", "CVE-2012-4293", "CVE-2012-4295"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-04-19T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:71843", "href": "http://plugins.openvas.org/nasl.php?oid=71843", "type": "openvas", "title": "FreeBSD Ports: wireshark", "sourceData": "#\n#VID 4cdfe875-e8d6-11e1-bea0-002354ed89bc\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 4cdfe875-e8d6-11e1-bea0-002354ed89bc\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n wireshark\n wireshark-lite\n tshark\n tshark-lite\n\nCVE-2012-4048\nThe PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before\n1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a\ndenial of service (invalid pointer dereference and application crash)\nvia a crafted packet, as demonstrated by a usbmon dump.\nCVE-2012-4049\nepan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x\nbefore 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows\nremote attackers to cause a denial of service (loop and CPU\nconsumption) via a crafted packet.\nCVE-2012-4285\nThe dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the\nDCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before\n1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a\ndenial of service (divide-by-zero error and application crash) via a\nzero-length message.\nCVE-2012-4286\nThe pcapng_read_packet_block function in wiretap/pcapng.c in the\npcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows\nuser-assisted remote attackers to cause a denial of service\n(divide-by-zero error and application crash) via a crafted pcap-ng\nfile.\nCVE-2012-4287\nepan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark\n1.8.x before 1.8.2 allows remote attackers to cause a denial of\nservice (loop and CPU consumption) via a small value for a BSON\ndocument length.\nCVE-2012-4288\nInteger overflow in the dissect_xtp_ecntl function in\nepan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x\nbefore 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows\nremote attackers to cause a denial of service (loop or application\ncrash) via a large value for a span length.\nCVE-2012-4289\nepan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x\nbefore 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows\nremote attackers to cause a denial of service (loop and CPU\nconsumption) via a large number of ACL entries.\nCVE-2012-4290\nThe CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before\n1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a\ndenial of service (loop and CPU consumption) via a malformed packet.\nCVE-2012-4291\nThe CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before\n1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a\ndenial of service (memory consumption) via a malformed packet.\nCVE-2012-4292\nThe dissect_stun_message function in epan/dissectors/packet-stun.c in\nthe STUN dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before\n1.6.10, and 1.8.x before 1.8.2 does not properly interact with\nkey-destruction behavior in a certain tree library, which allows\nremote attackers to cause a denial of service (application crash) via\na malformed packet.\nCVE-2012-4293\nplugins/ethercat/packet-ecatmb.c in the EtherCAT Mailbox dissector in\nWireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before\n1.8.2 does not properly handle certain integer fields, which allows\nremote attackers to cause a denial of service (application exit) via a\nmalformed packet.\nCVE-2012-4294\nBuffer overflow in the channelised_fill_sdh_g707_format function in\nepan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x\nbefore 1.8.2 allows remote attackers to execute arbitrary code via a\nlarge speed (aka rate) value.\nCVE-2012-4295\nArray index error in the channelised_fill_sdh_g707_format function in\nepan/dissectors/packet-erf.c in the ERF dissector in Wireshark 1.8.x\nbefore 1.8.2 might allow remote attackers to cause a denial of service\n(application crash) via a crafted speed (aka rate) value.\nCVE-2012-4296\nBuffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2\ndissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and\n1.8.x before 1.8.2 allows remote attackers to cause a denial of\nservice (CPU consumption) via a malformed packet.\nCVE-2012-4297\nBuffer overflow in the dissect_gsm_rlcmac_downlink function in\nepan/dissectors/packet-gsm_rlcmac.c in the GSM RLC MAC dissector in\nWireshark 1.6.x before 1.6.10 and 1.8.x before 1.8.2 allows remote\nattackers to execute arbitrary code via a malformed packet.\nCVE-2012-4298\nInteger signedness error in the vwr_read_rec_data_ethernet function in\nwiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x\nbefore 1.8.2 allows user-assisted remote attackers to execute\narbitrary code via a crafted packet-trace file that triggers a buffer\noverflow.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.wireshark.org/security/wnpa-sec-2012-11.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-12.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-13.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-14.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-15.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-16.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-17.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-18.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-19.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-20.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-21.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-22.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-23.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-24.html\nhttp://www.wireshark.org/security/wnpa-sec-2012-25.html\nhttp://www.vuxml.org/freebsd/4cdfe875-e8d6-11e1-bea0-002354ed89bc.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(71843);\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\", \"CVE-2012-4285\", \"CVE-2012-4286\", \"CVE-2012-4287\", \"CVE-2012-4288\", \"CVE-2012-4289\", \"CVE-2012-4290\", \"CVE-2012-4291\", \"CVE-2012-4292\", \"CVE-2012-4293\", \"CVE-2012-4294\", \"CVE-2012-4295\", \"CVE-2012-4296\", \"CVE-2012-4297\", \"CVE-2012-4298\");\n script_version(\"$Revision: 5977 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-19 11:02:22 +0200 (Wed, 19 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 11:34:18 -0400 (Thu, 30 Aug 2012)\");\n script_name(\"FreeBSD Ports: wireshark\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"wireshark\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package wireshark version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"wireshark-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package wireshark-lite version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"tshark\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package tshark version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nbver = portver(pkg:\"tshark-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package tshark-lite version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4297", "CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4294", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4298", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4286", "CVE-2012-4293", "CVE-2012-4295"], "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2019-03-14T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:136141256231071843", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071843", "type": "openvas", "title": "FreeBSD Ports: wireshark", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_wireshark7.nasl 14170 2019-03-14 09:24:12Z cfischer $\n#\n# Auto generated from VID 4cdfe875-e8d6-11e1-bea0-002354ed89bc\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71843\");\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\", \"CVE-2012-4285\", \"CVE-2012-4286\", \"CVE-2012-4287\", \"CVE-2012-4288\", \"CVE-2012-4289\", \"CVE-2012-4290\", \"CVE-2012-4291\", \"CVE-2012-4292\", \"CVE-2012-4293\", \"CVE-2012-4294\", \"CVE-2012-4295\", \"CVE-2012-4296\", \"CVE-2012-4297\", \"CVE-2012-4298\");\n script_version(\"$Revision: 14170 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 10:24:12 +0100 (Thu, 14 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 11:34:18 -0400 (Thu, 30 Aug 2012)\");\n script_name(\"FreeBSD Ports: wireshark\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following packages are affected:\n\n wireshark\n wireshark-lite\n tshark\n tshark-lite\n\nCVE-2012-4048\nThe PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before\n1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a\ndenial of service (invalid pointer dereference and application crash)\nvia a crafted packet, as demonstrated by a usbmon dump.\nCVE-2012-4049\nepan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x\nbefore 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows\nremote attackers to cause a denial of service (loop and CPU\nconsumption) via a crafted packet.\nCVE-2012-4285\nThe dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the\nDCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before\n1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a\ndenial of service (divide-by-zero error and application crash) via a\nzero-length message.\nCVE-2012-4286\nThe pcapng_read_packet_block function in wiretap/pcapng.c in the\npcap-ng file parser in Wireshark 1.8.x before 1.8.2 allows\nuser-assisted remote attackers to cause a denial of service\n(divide-by-zero error and application crash) via a crafted pcap-ng\nfile.\nCVE-2012-4287\nepan/dissectors/packet-mongo.c in the MongoDB dissector in Wireshark\n1.8.x before 1.8.2 allows remote attackers to cause a denial of\nservice (loop and CPU consumption) via a small value for a BSON\ndocument length.\n\nText truncated. Please see the references for more information.\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-13.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-14.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-15.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-16.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-17.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-18.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-19.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-20.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-21.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-22.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-23.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-24.html\");\n script_xref(name:\"URL\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-25.html\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/4cdfe875-e8d6-11e1-bea0-002354ed89bc.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"wireshark\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package wireshark version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nbver = portver(pkg:\"wireshark-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package wireshark-lite version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nbver = portver(pkg:\"tshark\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package tshark version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nbver = portver(pkg:\"tshark-lite\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.8.2\")<0) {\n txt += \"Package tshark-lite version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 8.3, "vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:45", "bulletinFamily": "software", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2012:125\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : wireshark\r\n Date : August 6, 2012\r\n Affected: 2011., Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities was found and corrected in Wireshark:\r\n \r\n It may be possible to make Wireshark crash by injecting a malformed\r\n packet onto the wire or by convincing someone to read a malformed\r\n packet trace file (CVE-2012-4048).\r\n \r\n It may be possible to make Wireshark consume excessive CPU resources\r\n by injecting a malformed packet onto the wire or by convincing someone\r\n to read a malformed packet trace file (CVE-2012-4049).\r\n \r\n This advisory provides the latest versiona of Wireshark (1.4.14,\r\n 1.6.8) which is not vulnerable to these issues.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4048\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4049\r\n http://www.wireshark.org/security/wnpa-sec-2012-11.html\r\n http://www.wireshark.org/security/wnpa-sec-2012-12.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2011:\r\n f3ffccbd9181351dae1d2c0b758cbf37 2011/i586/dumpcap-1.6.9-0.1-mdv2011.0.i586.rpm\r\n 2e4f9f20e5700174f5fca72fe971e7f4 2011/i586/libwireshark1-1.6.9-0.1-mdv2011.0.i586.rpm\r\n 4cfcdf10019b8acd1c31463bdd197e23 2011/i586/libwireshark-devel-1.6.9-0.1-mdv2011.0.i586.rpm\r\n 07fcde7006fe2e37a5750f9315ec3d2c 2011/i586/rawshark-1.6.9-0.1-mdv2011.0.i586.rpm\r\n 959a554376c637f102c9554857f8e6d8 2011/i586/tshark-1.6.9-0.1-mdv2011.0.i586.rpm\r\n 3268efef55ceeec0c7bd92fa6cc88aff 2011/i586/wireshark-1.6.9-0.1-mdv2011.0.i586.rpm\r\n bab97929a14abe2ad00304666ec8b245 2011/i586/wireshark-tools-1.6.9-0.1-mdv2011.0.i586.rpm \r\n 1030bf8c8d4d1cbcc94311783ef024ed 2011/SRPMS/wireshark-1.6.9-0.1.src.rpm\r\n\r\n Mandriva Linux 2011/X86_64:\r\n 55643125eac0aa52d7aefc3c79865aca 2011/x86_64/dumpcap-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n de6d050196f470c2957b7f029f244fa0 2011/x86_64/lib64wireshark1-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n 7a118e7b16666246e012925f82089a3a 2011/x86_64/lib64wireshark-devel-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n 8a1e82c5eeb39601b4bc1a84b2e7b3dc 2011/x86_64/rawshark-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n ecf48e205ae56a633ebba9aee42c2652 2011/x86_64/tshark-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n 769dbbba44184f7688d65c7796c9a09a 2011/x86_64/wireshark-1.6.9-0.1-mdv2011.0.x86_64.rpm\r\n 874c594675dd32c845b4ca2f7906ebf6 2011/x86_64/wireshark-tools-1.6.9-0.1-mdv2011.0.x86_64.rpm \r\n 1030bf8c8d4d1cbcc94311783ef024ed 2011/SRPMS/wireshark-1.6.9-0.1.src.rpm\r\n\r\n Mandriva Enterprise Server 5:\r\n 16739c56347a27bc2ec7aabb2be8bd0f mes5/i586/dumpcap-1.4.14-0.1mdvmes5.2.i586.rpm\r\n 2e2b32f8a0353d40a845305a6d4358a6 mes5/i586/libwireshark0-1.4.14-0.1mdvmes5.2.i586.rpm\r\n f45141ca30f2a5e3eab17e2be47db83f mes5/i586/libwireshark-devel-1.4.14-0.1mdvmes5.2.i586.rpm\r\n 8687707fa691ecc28820a9530b999e7b mes5/i586/rawshark-1.4.14-0.1mdvmes5.2.i586.rpm\r\n 74f48956f17a1d8c2ae979e16266d192 mes5/i586/tshark-1.4.14-0.1mdvmes5.2.i586.rpm\r\n d67c8fe15fb4cb1adfe382ec1de560ed mes5/i586/wireshark-1.4.14-0.1mdvmes5.2.i586.rpm\r\n b30607a3a748fd366b9b4e0633c9b73e mes5/i586/wireshark-tools-1.4.14-0.1mdvmes5.2.i586.rpm \r\n 392f5a6307f5b89f4c76778e55b70ba6 mes5/SRPMS/wireshark-1.4.14-0.1mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n 4ebd9a744ae2b266acb47151f99fb5e3 mes5/x86_64/dumpcap-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n 5db432a062c8a779db4b91ca0936afca mes5/x86_64/lib64wireshark0-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n abd972eb433c6953ffde0f729d3db2d4 mes5/x86_64/lib64wireshark-devel-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n dcd1f95845241b0185881b4dc3c03926 mes5/x86_64/rawshark-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n 1f6e17dca6e5341abbcb023ccfcd2279 mes5/x86_64/tshark-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n fbdadf4ffd48a6b0a9055180a9b29f08 mes5/x86_64/wireshark-1.4.14-0.1mdvmes5.2.x86_64.rpm\r\n 00854c699d93b24b7a6e1d884e8c534a mes5/x86_64/wireshark-tools-1.4.14-0.1mdvmes5.2.x86_64.rpm \r\n 392f5a6307f5b89f4c76778e55b70ba6 mes5/SRPMS/wireshark-1.4.14-0.1mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niD8DBQFQH6JpmqjQ0CJFipgRAl+kAJ9gUVOZp2sMBqhkmkk/FZsfn38x0QCgw41K\r\nCgFRtsp/hwri5v7fhPx93KM=\r\n=cXYu\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2012-08-13T00:00:00", "published": "2012-08-13T00:00:00", "id": "SECURITYVULNS:DOC:28361", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28361", "title": "[ MDVSA-2012:125 ] wireshark", "type": "securityvulns", "cvss": {"score": 3.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:48", "bulletinFamily": "software", "cvelist": ["CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4293"], "description": "Few different DoS conditions in NFS and PPP dissectors.", "edition": 1, "modified": "2012-08-20T00:00:00", "published": "2012-08-20T00:00:00", "id": "SECURITYVULNS:VULN:12509", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12509", "title": "Wireshark security vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-01T07:00:53", "description": "The installed version of Wireshark is 1.6.x before 1.6.9. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)", "edition": 25, "published": "2012-07-25T00:00:00", "title": "Wireshark 1.6.x < 1.6.9 Multiple Denial of Service Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "WIRESHARK_1_6_9.NASL", "href": "https://www.tenable.com/plugins/nessus/60117", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60117);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/12/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n\n script_name(english:\"Wireshark 1.6.x < 1.6.9 Multiple Denial of Service Vulnerabilities\");\n script_summary(english:\"Does a version check\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains an application that is affected by\nmultiple denial of service vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of Wireshark is 1.6.x before 1.6.9. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680056\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-1.6.9.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 1.6.9 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-4048\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"wireshark_installed.nasl\");\n script_require_keys(\"SMB/Wireshark/Installed\");\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n# Check each install.\ninstalls = get_kb_list_or_exit(\"SMB/Wireshark/*\");\n\ninfo = '';\ninfo2 = '';\n\nforeach install(keys(installs))\n{\n if (\"/Installed\" >< install) continue;\n\n version = install - \"SMB/Wireshark/\";\n\n if (version =~ \"^1\\.6($|\\.[0-8])($|[^0-9])\")\n info +=\n '\\n Path : ' + installs[install] +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.6.9\\n';\n else\n info2 += 'Version ' + version + ', under ' + installs[install] + ' ';\n}\n\n# Remove trailing space on info2\nif (strlen(info2) > 1)\n info2 = substr(info2, 0, strlen(info2) -2);\n\n# Report if any were found to be vulnerable\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (max_index(split(info)) > 4) s = \"s of Wireshark are\";\n else s = \" of Wireshark is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance' + s + ' installed :\\n' +\n '\\n' + info;\n security_note(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_note(get_kb_item(\"SMB/transport\"));\n exit(0);\n}\nif (info2) exit(0, \"The following installed instance(s) of Wireshark are not affected : \" + info2 + \".\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T07:00:53", "description": "The installed version of Wireshark is 1.8.x before 1.8.1. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)", "edition": 25, "published": "2012-07-25T00:00:00", "title": "Wireshark 1.8.x < 1.8.1 Multiple Denial of Service Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "WIRESHARK_1_8_1.NASL", "href": "https://www.tenable.com/plugins/nessus/60118", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60118);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/12/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n\n script_name(english:\"Wireshark 1.8.x < 1.8.1 Multiple Denial of Service Vulnerabilities\");\n script_summary(english:\"Does a version check\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains an application that is affected by\nmultiple denial of service vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of Wireshark is 1.8.x before 1.8.1. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680056\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 1.8.1 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-4048\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"wireshark_installed.nasl\");\n script_require_keys(\"SMB/Wireshark/Installed\");\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n# Check each install.\ninstalls = get_kb_list_or_exit(\"SMB/Wireshark/*\");\n\ninfo = '';\ninfo2 = '';\n\nforeach install(keys(installs))\n{\n if (\"/Installed\" >< install) continue;\n\n version = install - \"SMB/Wireshark/\";\n\n if (version =~ \"^1\\.8($|\\.0)($|[^0-9])\")\n info +=\n '\\n Path : ' + installs[install] +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.8.1\\n';\n else\n info2 += 'Version ' + version + ', under ' + installs[install] + ' ';\n}\n\n# Remove trailing space on info2\nif (strlen(info2) > 1)\n info2 = substr(info2, 0, strlen(info2) -2);\n\n# Report if any were found to be vulnerable\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (max_index(split(info)) > 4) s = \"s of Wireshark are\";\n else s = \" of Wireshark is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance' + s + ' installed :\\n' +\n '\\n' + info;\n security_note(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_note(get_kb_item(\"SMB/transport\"));\n exit(0);\n}\nif (info2) exit(0, \"The following installed instance(s) of Wireshark are not affected : \" + info2 + \".\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-01T07:00:52", "description": "The installed version of Wireshark is 1.4.x before 1.4.14. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)", "edition": 25, "published": "2012-07-25T00:00:00", "title": "Wireshark 1.4.x < 1.4.14 Multiple Denial of Service Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "WIRESHARK_1_4_14.NASL", "href": "https://www.tenable.com/plugins/nessus/60116", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60116);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/12/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n script_bugtraq_id(54649);\n\n script_name(english:\"Wireshark 1.4.x < 1.4.14 Multiple Denial of Service Vulnerabilities\");\n script_summary(english:\"Does a version check\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains an application that is affected by\nmultiple denial of service vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The installed version of Wireshark is 1.4.x before 1.4.14. This\nversion is affected by the following vulnerabilities :\n\n - An error exists in the 'PPP' dissector that can cause\n the application to crash when reading a malformed\n packet from either the wire or from a capture file.\n (CVE-2012-4048)\n\n - An error exists in the 'NFS' dissector that can cause\n the application to consume excessive CPU resources when\n reading a malformed packet from either the wire or from\n a capture file. (CVE-2012-4049)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680056\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7436\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-11.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.wireshark.org/security/wnpa-sec-2012-12.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 1.4.14 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2012-4048\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/25\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"wireshark_installed.nasl\");\n script_require_keys(\"SMB/Wireshark/Installed\");\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n# Check each install.\ninstalls = get_kb_list_or_exit(\"SMB/Wireshark/*\");\n\ninfo = '';\ninfo2 = '';\n\nforeach install(keys(installs))\n{\n if (\"/Installed\" >< install) continue;\n\n version = install - \"SMB/Wireshark/\";\n\n if (version =~ \"^1\\.4($|\\.([0-9]|1[0-3]))($|[^0-9])\")\n info +=\n '\\n Path : ' + installs[install] +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.4.14\\n';\n else\n info2 += 'Version ' + version + ', under ' + installs[install] + ' ';\n}\n\n# Remove trailing space on info2\nif (strlen(info2) > 1)\n info2 = substr(info2, 0, strlen(info2) -2);\n\n# Report if any were found to be vulnerable\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (max_index(split(info)) > 4) s = \"s of Wireshark are\";\n else s = \" of Wireshark is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance' + s + ' installed :\\n' +\n '\\n' + info;\n security_note(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_note(get_kb_item(\"SMB/transport\"));\n exit(0);\n}\nif (info2) exit(0, \"The following installed instance(s) of Wireshark are not affected : \" + info2 + \".\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-06-05T11:12:03", "description": " - This version update fixes the following security issues\n (bnc#772738) :\n\n - The PPP dissector could crash (wnpa-sec-2012-11\n CVE-2012-4048)\n\n - The NFS dissector could use excessive amounts of CPU\n (wnpa-sec-2012-12 CVE-2012-4049)", "edition": 18, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : wireshark (openSUSE-SU-2012:0930-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:wireshark", "p-cpe:/a:novell:opensuse:wireshark-devel", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:wireshark-debugsource", "p-cpe:/a:novell:opensuse:wireshark-debuginfo"], "id": "OPENSUSE-2012-470.NASL", "href": "https://www.tenable.com/plugins/nessus/74695", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-470.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74695);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\");\n\n script_name(english:\"openSUSE Security Update : wireshark (openSUSE-SU-2012:0930-1)\");\n script_summary(english:\"Check for the openSUSE-2012-470 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - This version update fixes the following security issues\n (bnc#772738) :\n\n - The PPP dissector could crash (wnpa-sec-2012-11\n CVE-2012-4048)\n\n - The NFS dissector could use excessive amounts of CPU\n (wnpa-sec-2012-12 CVE-2012-4049)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=772738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-08/msg00000.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected wireshark packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"wireshark-1.4.14-3.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"wireshark-debuginfo-1.4.14-3.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"wireshark-debugsource-1.4.14-3.17.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"wireshark-devel-1.4.14-3.17.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"wireshark / wireshark-debuginfo / wireshark-debugsource / etc\");\n}\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:01:19", "description": "The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8\n allows remote attackers to cause a denial of service\n (infinite loop) via vectors related to the (1) ANSI MAP,\n (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP\n dissectors. (CVE-2012-2392)\n\n - epan/dissectors/packet-diameter.c in the DIAMETER\n dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x\n before 1.6.8 does not properly construct certain array\n data structures, which allows remote attackers to cause\n a denial of service (application crash) via a crafted\n packet that triggers incorrect memory allocation.\n (CVE-2012-2393)\n\n - Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on\n the SPARC and Itanium platforms does not properly\n perform data alignment for a certain structure member,\n which allows remote attackers to cause a denial of\n service (application crash) via a (1) ICMP or (2) ICMPv6\n Echo Request packet. (CVE-2012-2394)\n\n - The PPP dissector in Wireshark 1.4.x before 1.4.14,\n 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote\n attackers to cause a denial of service (invalid pointer\n dereference and application crash) via a crafted packet,\n as demonstrated by a usbmon dump. (CVE-2012-4048)\n\n - epan/dissectors/packet-nfs.c in the NFS dissector in\n Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and\n 1.8.x before 1.8.1 allows remote attackers to cause a\n denial of service (loop and CPU consumption) via a\n crafted packet. (CVE-2012-4049)", "edition": 24, "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049", "CVE-2012-2394", "CVE-2012-2392", "CVE-2012-2393"], "modified": "2015-01-19T00:00:00", "cpe": ["p-cpe:/a:oracle:solaris:wireshark", "cpe:/o:oracle:solaris:11.0"], "id": "SOLARIS11_WIRESHARK_20120918.NASL", "href": "https://www.tenable.com/plugins/nessus/80803", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(80803);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2012-2392\", \"CVE-2012-2393\", \"CVE-2012-2394\", \"CVE-2012-4048\", \"CVE-2012-4049\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : wireshark (multiple_vulnerabilities_in_wireshark1)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8\n allows remote attackers to cause a denial of service\n (infinite loop) via vectors related to the (1) ANSI MAP,\n (2) ASF, (3) IEEE 802.11, (4) IEEE 802.3, and (5) LTP\n dissectors. (CVE-2012-2392)\n\n - epan/dissectors/packet-diameter.c in the DIAMETER\n dissector in Wireshark 1.4.x before 1.4.13 and 1.6.x\n before 1.6.8 does not properly construct certain array\n data structures, which allows remote attackers to cause\n a denial of service (application crash) via a crafted\n packet that triggers incorrect memory allocation.\n (CVE-2012-2393)\n\n - Wireshark 1.4.x before 1.4.13 and 1.6.x before 1.6.8 on\n the SPARC and Itanium platforms does not properly\n perform data alignment for a certain structure member,\n which allows remote attackers to cause a denial of\n service (application crash) via a (1) ICMP or (2) ICMPv6\n Echo Request packet. (CVE-2012-2394)\n\n - The PPP dissector in Wireshark 1.4.x before 1.4.14,\n 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote\n attackers to cause a denial of service (invalid pointer\n dereference and application crash) via a crafted packet,\n as demonstrated by a usbmon dump. (CVE-2012-4048)\n\n - epan/dissectors/packet-nfs.c in the NFS dissector in\n Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and\n 1.8.x before 1.8.1 allows remote attackers to cause a\n denial of service (loop and CPU consumption) via a\n crafted packet. (CVE-2012-4049)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-wireshark\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6ccbc2d4\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-wireshark\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6ccbc2d4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11/11 SRU 11.4.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:wireshark\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/09/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^wireshark$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"wireshark\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.0.11.0.4.1\", sru:\"SRU 11.4\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : wireshark\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_note(port:0, extra:error_extra);\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"wireshark\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T09:47:44", "description": "Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of\narbitrary code.", "edition": 16, "published": "2012-12-27T00:00:00", "title": "Debian DSA-2590-1 : wireshark - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4296"], "modified": "2012-12-27T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:wireshark"], "id": "DEBIAN_DSA-2590.NASL", "href": "https://www.tenable.com/plugins/nessus/63335", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2590. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63335);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4296\");\n script_bugtraq_id(54649, 55035);\n script_xref(name:\"DSA\", value:\"2590\");\n\n script_name(english:\"Debian DSA-2590-1 : wireshark - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Bjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of\narbitrary code.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/wireshark\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2590\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the wireshark packages.\n\nFor the stable distribution (squeeze), these problems have been fixed\nin version 1.2.11-6+squeeze8.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/12/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/12/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"tshark\", reference:\"1.2.11-6+squeeze8\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"wireshark\", reference:\"1.2.11-6+squeeze8\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"wireshark-common\", reference:\"1.2.11-6+squeeze8\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"wireshark-dbg\", reference:\"1.2.11-6+squeeze8\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"wireshark-dev\", reference:\"1.2.11-6+squeeze8\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-06-05T12:53:16", "description": "wireshark was updated to 1.4.15 to fix multiple security issues.\n\nIssues fixed :\n\n - fix bnc#776038(CVE-2012-4285 / CVE-2012-4288 /\n CVE-2012-4289 / CVE-2012-4296 / CVE-2012-4291 /\n CVE-2012-4292 / CVE-2012-4293 / CVE-2012-4290),\n bnc#772738 (CVE-2012-4048 / CVE-2012-4049)(fixed\n upstream)\n\n - Security fixes: o wnpa-sec-2012-13 The DCP ETSI\n dissector could trigger a zero division. Reported by\n Laurent Butti. (Bug 7566) o wnpa-sec-2012-15 The XTP\n dissector could go into an infinite loop. Reported by\n Ben Schmidt. (Bug 7571) o wnpa-sec-2012-17 The AFP\n dissector could go into a large loop. Reported by Stefan\n Cornelius. (Bug 7603) o wnpa-sec-2012-18 The RTPS2\n dissector could overflow a buffer. Reported by Laurent\n Butti. (Bug 7568) o wnpa-sec-2012-20 The CIP dissector\n could exhaust system memory. Reported y Ben Schmidt.\n (Bug 7570) o wnpa-sec-2012-21 The STUN dissector could\n crash. Reported by Laurent Butti. (Bug 7569) o\n wnpa-sec-2012-22 The EtherCAT Mailbox dissector could\n abort. Reported by Laurent Butti. (Bug 7562) o\n wnpa-sec-2012-23 The CTDB dissector could go into a\n large loop. Reported by Ben Schmidt. (Bug 7573)\n\n - Bug fixes: o Wireshark crashes on opening very short NFS\n pcap file. (Bug 7498)\n\n - Updated Protocol Support o AFP, Bluetooth L2CAP, CIP,\n CTDB, DCP ETSI, EtherCAT Mailbox, FC Link Control LISP,\n NFS, RTPS2, SCTP, STUN, XTP", "edition": 16, "published": "2012-09-14T00:00:00", "title": "SuSE 10 Security Update : wireshark (ZYPP Patch Number 8267)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4293"], "modified": "2012-09-14T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_WIRESHARK-8267.NASL", "href": "https://www.tenable.com/plugins/nessus/62097", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(62097);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\", \"CVE-2012-4285\", \"CVE-2012-4288\", \"CVE-2012-4289\", \"CVE-2012-4290\", \"CVE-2012-4291\", \"CVE-2012-4292\", \"CVE-2012-4293\", \"CVE-2012-4296\");\n\n script_name(english:\"SuSE 10 Security Update : wireshark (ZYPP Patch Number 8267)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"wireshark was updated to 1.4.15 to fix multiple security issues.\n\nIssues fixed :\n\n - fix bnc#776038(CVE-2012-4285 / CVE-2012-4288 /\n CVE-2012-4289 / CVE-2012-4296 / CVE-2012-4291 /\n CVE-2012-4292 / CVE-2012-4293 / CVE-2012-4290),\n bnc#772738 (CVE-2012-4048 / CVE-2012-4049)(fixed\n upstream)\n\n - Security fixes: o wnpa-sec-2012-13 The DCP ETSI\n dissector could trigger a zero division. Reported by\n Laurent Butti. (Bug 7566) o wnpa-sec-2012-15 The XTP\n dissector could go into an infinite loop. Reported by\n Ben Schmidt. (Bug 7571) o wnpa-sec-2012-17 The AFP\n dissector could go into a large loop. Reported by Stefan\n Cornelius. (Bug 7603) o wnpa-sec-2012-18 The RTPS2\n dissector could overflow a buffer. Reported by Laurent\n Butti. (Bug 7568) o wnpa-sec-2012-20 The CIP dissector\n could exhaust system memory. Reported y Ben Schmidt.\n (Bug 7570) o wnpa-sec-2012-21 The STUN dissector could\n crash. Reported by Laurent Butti. (Bug 7569) o\n wnpa-sec-2012-22 The EtherCAT Mailbox dissector could\n abort. Reported by Laurent Butti. (Bug 7562) o\n wnpa-sec-2012-23 The CTDB dissector could go into a\n large loop. Reported by Ben Schmidt. (Bug 7573)\n\n - Bug fixes: o Wireshark crashes on opening very short NFS\n pcap file. (Bug 7498)\n\n - Updated Protocol Support o AFP, Bluetooth L2CAP, CIP,\n CTDB, DCP ETSI, EtherCAT Mailbox, FC Link Control LISP,\n NFS, RTPS2, SCTP, STUN, XTP\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4048.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4049.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4285.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4288.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4289.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4290.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4291.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4292.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4293.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4296.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 8267.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/08/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/09/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"wireshark-1.4.15-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"wireshark-1.4.15-0.5.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"wireshark-devel-1.4.15-0.5.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-06-05T12:29:20", "description": "wireshark was updated to 1.4.15 to fix multiple security issues.\n\nIssues fixed :\n\n - fix bnc#776038(CVE-2012-4285 / CVE-2012-4288 /\n CVE-2012-4289 / CVE-2012-4296 / CVE-2012-4291 /\n CVE-2012-4292 / CVE-2012-4293 / CVE-2012-4290),\n bnc#772738 (CVE-2012-4048 / CVE-2012-4049)(fixed\n upstream)\n\n - Security fixes :\n\n - wnpa-sec-2012-13 The DCP ETSI dissector could trigger a\n zero division. Reported by Laurent Butti. (Bug 7566)\n\n - wnpa-sec-2012-15 The XTP dissector could go into an\n infinite loop. Reported by Ben Schmidt. (Bug 7571)\n\n - wnpa-sec-2012-17 The AFP dissector could go into a large\n loop. Reported by Stefan Cornelius. (Bug 7603)\n\n - wnpa-sec-2012-18 The RTPS2 dissector could overflow a\n buffer. Reported by Laurent Butti. (Bug 7568)\n\n - wnpa-sec-2012-20 The CIP dissector could exhaust system\n memory. Reported y Ben Schmidt. (Bug 7570)\n\n - wnpa-sec-2012-21 The STUN dissector could crash.\n Reported by Laurent Butti. (Bug 7569)\n\n - wnpa-sec-2012-22 The EtherCAT Mailbox dissector could\n abort. Reported by Laurent Butti. (Bug 7562)\n\n - wnpa-sec-2012-23 The CTDB dissector could go into a\n large loop. Reported by Ben Schmidt. (Bug 7573)\n\n - Bug fixes :\n\n - Wireshark crashes on opening very short NFS pcap file.\n (Bug 7498)\n\n - Updated Protocol Support\n\n - AFP, Bluetooth L2CAP, CIP, CTDB, DCP ETSI, EtherCAT\n Mailbox, FC Link Control LISP, NFS, RTPS2, SCTP, STUN,\n XTP", "edition": 16, "published": "2013-01-25T00:00:00", "title": "SuSE 11.2 Security Update : wireshark (SAT Patch Number 6760)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4293"], "modified": "2013-01-25T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:wireshark"], "id": "SUSE_11_WIRESHARK-120831.NASL", "href": "https://www.tenable.com/plugins/nessus/64231", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64231);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/04\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\", \"CVE-2012-4285\", \"CVE-2012-4288\", \"CVE-2012-4289\", \"CVE-2012-4290\", \"CVE-2012-4291\", \"CVE-2012-4292\", \"CVE-2012-4293\", \"CVE-2012-4296\");\n\n script_name(english:\"SuSE 11.2 Security Update : wireshark (SAT Patch Number 6760)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"wireshark was updated to 1.4.15 to fix multiple security issues.\n\nIssues fixed :\n\n - fix bnc#776038(CVE-2012-4285 / CVE-2012-4288 /\n CVE-2012-4289 / CVE-2012-4296 / CVE-2012-4291 /\n CVE-2012-4292 / CVE-2012-4293 / CVE-2012-4290),\n bnc#772738 (CVE-2012-4048 / CVE-2012-4049)(fixed\n upstream)\n\n - Security fixes :\n\n - wnpa-sec-2012-13 The DCP ETSI dissector could trigger a\n zero division. Reported by Laurent Butti. (Bug 7566)\n\n - wnpa-sec-2012-15 The XTP dissector could go into an\n infinite loop. Reported by Ben Schmidt. (Bug 7571)\n\n - wnpa-sec-2012-17 The AFP dissector could go into a large\n loop. Reported by Stefan Cornelius. (Bug 7603)\n\n - wnpa-sec-2012-18 The RTPS2 dissector could overflow a\n buffer. Reported by Laurent Butti. (Bug 7568)\n\n - wnpa-sec-2012-20 The CIP dissector could exhaust system\n memory. Reported y Ben Schmidt. (Bug 7570)\n\n - wnpa-sec-2012-21 The STUN dissector could crash.\n Reported by Laurent Butti. (Bug 7569)\n\n - wnpa-sec-2012-22 The EtherCAT Mailbox dissector could\n abort. Reported by Laurent Butti. (Bug 7562)\n\n - wnpa-sec-2012-23 The CTDB dissector could go into a\n large loop. Reported by Ben Schmidt. (Bug 7573)\n\n - Bug fixes :\n\n - Wireshark crashes on opening very short NFS pcap file.\n (Bug 7498)\n\n - Updated Protocol Support\n\n - AFP, Bluetooth L2CAP, CIP, CTDB, DCP ETSI, EtherCAT\n Mailbox, FC Link Control LISP, NFS, RTPS2, SCTP, STUN,\n XTP\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=772738\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=776083\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4048.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4049.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4285.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4288.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4289.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4290.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4291.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4292.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4293.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4296.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 6760.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/08/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"i586\", reference:\"wireshark-1.4.15-0.2.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:2, cpu:\"x86_64\", reference:\"wireshark-1.4.15-0.2.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"wireshark-1.4.15-0.2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:43:14", "description": "Wireshark reports :\n\nIt may be possible to make Wireshark crash by injecting a malformed\npacket onto the wire or by convincing someone to read a malformed\npacket trace file.\n\nIt may be possible to make Wireshark consume excessive CPU resources\nby injecting a malformed packet onto the wire or by convincing someone\nto read a malformed packet trace file.\n\nThe PPP dissector could crash.\n\nThe NFS dissector could use excessive amounts of CPU.\n\nThe DCP ETSI dissector could trigger a zero division.\n\nThe MongoDB dissector could go into a large loop.\n\nThe XTP dissector could go into an infinite loop.\n\nThe ERF dissector could overflow a buffer.\n\nThe AFP dissector could go into a large loop.\n\nThe RTPS2 dissector could overflow a buffer.\n\nThe GSM RLC MAC dissector could overflow a buffer.\n\nThe CIP dissector could exhaust system memory.\n\nThe STUN dissector could crash.\n\nThe EtherCAT Mailbox dissector could abort.\n\nThe CTDB dissector could go into a large loop.\n\nThe pcap-ng file parser could trigger a zero division.\n\nThe Ixia IxVeriWave file parser could overflow a buffer.", "edition": 22, "published": "2012-08-20T00:00:00", "title": "FreeBSD : Wireshark -- Multiple vulnerabilities (4cdfe875-e8d6-11e1-bea0-002354ed89bc)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4297", "CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4294", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4298", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4286", "CVE-2012-4293", "CVE-2012-4295"], "modified": "2012-08-20T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:tshark-lite", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:wireshark-lite", "p-cpe:/a:freebsd:freebsd:tshark", "p-cpe:/a:freebsd:freebsd:wireshark"], "id": "FREEBSD_PKG_4CDFE875E8D611E1BEA0002354ED89BC.NASL", "href": "https://www.tenable.com/plugins/nessus/61588", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61588);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-4048\", \"CVE-2012-4049\", \"CVE-2012-4285\", \"CVE-2012-4286\", \"CVE-2012-4287\", \"CVE-2012-4288\", \"CVE-2012-4289\", \"CVE-2012-4290\", \"CVE-2012-4291\", \"CVE-2012-4292\", \"CVE-2012-4293\", \"CVE-2012-4294\", \"CVE-2012-4295\", \"CVE-2012-4296\", \"CVE-2012-4297\", \"CVE-2012-4298\");\n\n script_name(english:\"FreeBSD : Wireshark -- Multiple vulnerabilities (4cdfe875-e8d6-11e1-bea0-002354ed89bc)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Wireshark reports :\n\nIt may be possible to make Wireshark crash by injecting a malformed\npacket onto the wire or by convincing someone to read a malformed\npacket trace file.\n\nIt may be possible to make Wireshark consume excessive CPU resources\nby injecting a malformed packet onto the wire or by convincing someone\nto read a malformed packet trace file.\n\nThe PPP dissector could crash.\n\nThe NFS dissector could use excessive amounts of CPU.\n\nThe DCP ETSI dissector could trigger a zero division.\n\nThe MongoDB dissector could go into a large loop.\n\nThe XTP dissector could go into an infinite loop.\n\nThe ERF dissector could overflow a buffer.\n\nThe AFP dissector could go into a large loop.\n\nThe RTPS2 dissector could overflow a buffer.\n\nThe GSM RLC MAC dissector could overflow a buffer.\n\nThe CIP dissector could exhaust system memory.\n\nThe STUN dissector could crash.\n\nThe EtherCAT Mailbox dissector could abort.\n\nThe CTDB dissector could go into a large loop.\n\nThe pcap-ng file parser could trigger a zero division.\n\nThe Ixia IxVeriWave file parser could overflow a buffer.\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-11.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-11.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-12.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-12.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-13.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-13.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-14.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-14.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-15.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-15.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-16.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-16.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-17.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-17.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-18.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-18.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-19.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-19.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-20.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-20.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-21.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-21.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-22.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-22.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-23.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-23.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-24.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-24.html\"\n );\n # http://www.wireshark.org/security/wnpa-sec-2012-25.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.wireshark.org/security/wnpa-sec-2012-25.html\"\n );\n # https://vuxml.freebsd.org/freebsd/4cdfe875-e8d6-11e1-bea0-002354ed89bc.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?40d8065f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:tshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:tshark-lite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:wireshark-lite\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/07/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/08/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"wireshark<1.8.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"wireshark-lite<1.8.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"tshark<1.8.2\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"tshark-lite<1.8.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 8.3, "vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:54:04", "description": "Multiple vulnerabilities has been found and corrected in wireshark :\n\nInfinite and large loops in ANSI MAP, BACapp, Bluetooth HCI, IEEE\n802.3, LTP, and R3 dissectors have been fixed. Discovered by Laurent\nButti (http://www.wireshark.org/security/wnpa-sec-2012-08.html\n[CVE-2012-2392])\n\nThe DIAMETER dissector could try to allocate memory improperly and\ncrash (http://www.wireshark.org/security/wnpa-sec-2012-09.html\n[CVE-2012-2393])\n\nWireshark could crash on SPARC processors due to misaligned memory.\nDiscovered by Klaus Heckelmann\n(http://www.wireshark.org/security/wnpa-sec-2012-10.html\n[CVE-2012-2394])\n\nThe PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before\n1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a\ndenial of service (invalid pointer dereference and application crash)\nvia a crafted packet, as demonstrated by a usbmon dump\n(CVE-2012-4048).\n\nepan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x\nbefore 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows\nremote attackers to cause a denial of service (loop and CPU\nconsumption) via a crafted packet (CVE-2012-4049).\n\nThe DCP ETSI dissector could trigger a zero division (CVE-2012-4285).\n\nThe XTP dissector could go into an infinite loop (CVE-2012-4288).\n\nThe AFP dissector could go into a large loop (CVE-2012-4289).\n\nThe RTPS2 dissector could overflow a buffer (CVE-2012-4296).\n\nThe GSM RLC MAC dissector could overflow a buffer (CVE-2012-4297).\n\nThe CIP dissector could exhaust system memory (CVE-2012-4291).\n\nThe STUN dissector could crash (CVE-2012-4292).\n\nThe EtherCAT Mailbox dissector could abort (CVE-2012-4293).\n\nThe CTDB dissector could go into a large loop (CVE-2012-4290).\n\nMartin Wilck discovered an infinite loop in the DRDA dissector\n(CVE-2012-5239).\n\nThe USB dissector could go into an infinite loop. (wnpa-sec-2012-31)\n\nThe ISAKMP dissector could crash. (wnpa-sec-2012-35)\n\nThe iSCSI dissector could go into an infinite loop. (wnpa-sec-2012-36)\n\nThe WTP dissector could go into an infinite loop. (wnpa-sec-2012-37)\n\nThe RTCP dissector could go into an infinite loop. (wnpa-sec-2012-38)\n\nThe ICMPv6 dissector could go into an infinite loop.\n(wnpa-sec-2012-40)\n\nInfinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI DOCSIS\nCM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS, SDP, and SIP\ndissectors (wnpa-sec-2013-01).\n\nThe CLNP dissector could crash (wnpa-sec-2013-02).\n\nThe DTN dissector could crash (wnpa-sec-2013-03).\n\nThe MS-MMC dissector (and possibly others) could crash\n(wnpa-sec-2013-04).\n\nThe DTLS dissector could crash (wnpa-sec-2013-05).\n\nThe DCP-ETSI dissector could corrupt memory (wnpa-sec-2013-07).\n\nThe Wireshark dissection engine could crash (wnpa-sec-2013-08).\n\nThe NTLMSSP dissector could overflow a buffer (wnpa-sec-2013-09).\n\nThe sFlow dissector could go into an infinite loop (CVE-2012-6054).\n\nThe SCTP dissector could go into an infinite loop (CVE-2012-6056).\n\nThe MS-MMS dissector could crash (CVE-2013-2478).\n\nThe RTPS and RTPS2 dissectors could crash (CVE-2013-2480).\n\nThe Mount dissector could crash (CVE-2013-2481).\n\nThe AMPQ dissector could go into an infinite loop (CVE-2013-2482).\n\nThe ACN dissector could attempt to divide by zero (CVE-2013-2483).\n\nThe CIMD dissector could crash (CVE-2013-2484).\n\nThe FCSP dissector could go into an infinite loop (CVE-2013-2485).\n\nThe DTLS dissector could crash (CVE-2013-2488).\n\nThis advisory provides the latest version of Wireshark (1.6.14) which\nis not vulnerable to these issues.", "edition": 25, "published": "2013-04-20T00:00:00", "title": "Mandriva Linux Security Advisory : wireshark (MDVSA-2013:055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-2483", "CVE-2013-2484", "CVE-2012-6054", "CVE-2012-4297", "CVE-2012-4048", "CVE-2012-4049", "CVE-2013-2478", "CVE-2012-2394", "CVE-2012-4288", "CVE-2013-2481", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-2392", "CVE-2013-2488", "CVE-2012-4296", "CVE-2012-6056", "CVE-2012-3548", "CVE-2013-2482", "CVE-2012-4290", "CVE-2012-5239", "CVE-2012-4285", "CVE-2012-4293", "CVE-2013-2480", "CVE-2013-2485", "CVE-2012-2393"], "modified": "2013-04-20T00:00:00", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:dumpcap", "p-cpe:/a:mandriva:linux:rawshark", "p-cpe:/a:mandriva:linux:tshark", "p-cpe:/a:mandriva:linux:lib64wireshark-devel", "p-cpe:/a:mandriva:linux:wireshark-tools", "p-cpe:/a:mandriva:linux:wireshark", "p-cpe:/a:mandriva:linux:lib64wireshark1"], "id": "MANDRIVA_MDVSA-2013-055.NASL", "href": "https://www.tenable.com/plugins/nessus/66069", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2013:055. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(66069);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2012-2392\",\n \"CVE-2012-2393\",\n \"CVE-2012-2394\",\n \"CVE-2012-3548\",\n \"CVE-2012-4048\",\n \"CVE-2012-4049\",\n \"CVE-2012-4285\",\n \"CVE-2012-4288\",\n \"CVE-2012-4289\",\n \"CVE-2012-4290\",\n \"CVE-2012-4291\",\n \"CVE-2012-4292\",\n \"CVE-2012-4293\",\n \"CVE-2012-4296\",\n \"CVE-2012-4297\",\n \"CVE-2012-6054\",\n \"CVE-2012-6056\",\n \"CVE-2013-2478\",\n \"CVE-2013-2480\",\n \"CVE-2013-2481\",\n \"CVE-2013-2482\",\n \"CVE-2013-2483\",\n \"CVE-2013-2484\",\n \"CVE-2013-2485\",\n \"CVE-2013-2488\"\n );\n script_bugtraq_id(\n 53651,\n 53652,\n 53653,\n 54649,\n 55035,\n 56729,\n 58340,\n 58351,\n 58353,\n 58355,\n 58356,\n 58357,\n 58362,\n 58365\n );\n script_xref(name:\"MDVSA\", value:\"2013:055\");\n script_xref(name:\"MGASA\", value:\"2012-0134\");\n script_xref(name:\"MGASA\", value:\"2012-0210\");\n script_xref(name:\"MGASA\", value:\"2012-0226\");\n script_xref(name:\"MGASA\", value:\"2012-0284\");\n script_xref(name:\"MGASA\", value:\"2012-0348\");\n script_xref(name:\"MGASA\", value:\"2013-0034\");\n script_xref(name:\"MGASA\", value:\"2013-0090\");\n\n script_name(english:\"Mandriva Linux Security Advisory : wireshark (MDVSA-2013:055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities has been found and corrected in wireshark :\n\nInfinite and large loops in ANSI MAP, BACapp, Bluetooth HCI, IEEE\n802.3, LTP, and R3 dissectors have been fixed. Discovered by Laurent\nButti (http://www.wireshark.org/security/wnpa-sec-2012-08.html\n[CVE-2012-2392])\n\nThe DIAMETER dissector could try to allocate memory improperly and\ncrash (http://www.wireshark.org/security/wnpa-sec-2012-09.html\n[CVE-2012-2393])\n\nWireshark could crash on SPARC processors due to misaligned memory.\nDiscovered by Klaus Heckelmann\n(http://www.wireshark.org/security/wnpa-sec-2012-10.html\n[CVE-2012-2394])\n\nThe PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before\n1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a\ndenial of service (invalid pointer dereference and application crash)\nvia a crafted packet, as demonstrated by a usbmon dump\n(CVE-2012-4048).\n\nepan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x\nbefore 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows\nremote attackers to cause a denial of service (loop and CPU\nconsumption) via a crafted packet (CVE-2012-4049).\n\nThe DCP ETSI dissector could trigger a zero division (CVE-2012-4285).\n\nThe XTP dissector could go into an infinite loop (CVE-2012-4288).\n\nThe AFP dissector could go into a large loop (CVE-2012-4289).\n\nThe RTPS2 dissector could overflow a buffer (CVE-2012-4296).\n\nThe GSM RLC MAC dissector could overflow a buffer (CVE-2012-4297).\n\nThe CIP dissector could exhaust system memory (CVE-2012-4291).\n\nThe STUN dissector could crash (CVE-2012-4292).\n\nThe EtherCAT Mailbox dissector could abort (CVE-2012-4293).\n\nThe CTDB dissector could go into a large loop (CVE-2012-4290).\n\nMartin Wilck discovered an infinite loop in the DRDA dissector\n(CVE-2012-5239).\n\nThe USB dissector could go into an infinite loop. (wnpa-sec-2012-31)\n\nThe ISAKMP dissector could crash. (wnpa-sec-2012-35)\n\nThe iSCSI dissector could go into an infinite loop. (wnpa-sec-2012-36)\n\nThe WTP dissector could go into an infinite loop. (wnpa-sec-2012-37)\n\nThe RTCP dissector could go into an infinite loop. (wnpa-sec-2012-38)\n\nThe ICMPv6 dissector could go into an infinite loop.\n(wnpa-sec-2012-40)\n\nInfinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI DOCSIS\nCM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS, SDP, and SIP\ndissectors (wnpa-sec-2013-01).\n\nThe CLNP dissector could crash (wnpa-sec-2013-02).\n\nThe DTN dissector could crash (wnpa-sec-2013-03).\n\nThe MS-MMC dissector (and possibly others) could crash\n(wnpa-sec-2013-04).\n\nThe DTLS dissector could crash (wnpa-sec-2013-05).\n\nThe DCP-ETSI dissector could corrupt memory (wnpa-sec-2013-07).\n\nThe Wireshark dissection engine could crash (wnpa-sec-2013-08).\n\nThe NTLMSSP dissector could overflow a buffer (wnpa-sec-2013-09).\n\nThe sFlow dissector could go into an infinite loop (CVE-2012-6054).\n\nThe SCTP dissector could go into an infinite loop (CVE-2012-6056).\n\nThe MS-MMS dissector could crash (CVE-2013-2478).\n\nThe RTPS and RTPS2 dissectors could crash (CVE-2013-2480).\n\nThe Mount dissector could crash (CVE-2013-2481).\n\nThe AMPQ dissector could go into an infinite loop (CVE-2013-2482).\n\nThe ACN dissector could attempt to divide by zero (CVE-2013-2483).\n\nThe CIMD dissector could crash (CVE-2013-2484).\n\nThe FCSP dissector could go into an infinite loop (CVE-2013-2485).\n\nThe DTLS dissector could crash (CVE-2013-2488).\n\nThis advisory provides the latest version of Wireshark (1.6.14) which\nis not vulnerable to these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:dumpcap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64wireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64wireshark1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rawshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:wireshark-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"dumpcap-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64wireshark-devel-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64wireshark1-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"rawshark-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"tshark-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"wireshark-1.6.14-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"wireshark-tools-1.6.14-1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 8.3, "vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:29:41", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4048", "CVE-2012-4296"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2590-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nDecember 26, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : wireshark\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2012-4048 CVE-2012-4296\n\nBjorn Mork and Laurent Butti discovered crashes in the PPP and RTPS2\ndissectors, which could potentially result in the execution of arbitrary\ncode.\n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 1.2.11-6+squeeze8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.8.2-1.\n\nWe recommend that you upgrade your wireshark packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2012-12-26T15:20:33", "published": "2012-12-26T15:20:33", "id": "DEBIAN:DSA-2590-1:495B0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2012/msg00234.html", "title": "[SECURITY] [DSA 2590-1] wireshark security update", "type": "debian", "cvss": {"score": 3.3, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:47", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4297", "CVE-2012-4048", "CVE-2012-4049", "CVE-2012-4288", "CVE-2012-4294", "CVE-2012-4292", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4298", "CVE-2012-4296", "CVE-2012-4290", "CVE-2012-4285", "CVE-2012-4286", "CVE-2012-4293", "CVE-2012-4295"], "description": "\nWireshark reports:\n\nIt may be possible to make Wireshark crash by injecting a\n\t malformed packet onto the wire or by convincing someone to read a\n\t malformed packet trace file.\nIt may be possible to make Wireshark consume excessive CPU\n\t resources by injecting a malformed packet onto the wire or by\n\t convincing someone to read a malformed packet trace file.\nThe PPP dissector could crash.\nThe NFS dissector could use excessive amounts of CPU.\nThe DCP ETSI dissector could trigger a zero division.\nThe MongoDB dissector could go into a large loop.\nThe XTP dissector could go into an infinite loop.\nThe ERF dissector could overflow a buffer.\nThe AFP dissector could go into a large loop.\nThe RTPS2 dissector could overflow a buffer.\nThe GSM RLC MAC dissector could overflow a buffer.\nThe CIP dissector could exhaust system memory.\nThe STUN dissector could crash.\nThe EtherCAT Mailbox dissector could abort.\nThe CTDB dissector could go into a large loop.\nThe pcap-ng file parser could trigger a zero division.\nThe Ixia IxVeriWave file parser could overflow a buffer.\n\n", "edition": 4, "modified": "2012-07-22T00:00:00", "published": "2012-07-22T00:00:00", "id": "4CDFE875-E8D6-11E1-BEA0-002354ED89BC", "href": "https://vuxml.freebsd.org/freebsd/4cdfe875-e8d6-11e1-bea0-002354ed89bc.html", "title": "Wireshark -- Multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 8.3, "vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:49", "bulletinFamily": "unix", "cvelist": ["CVE-2012-0068", "CVE-2013-3561", "CVE-2012-4297", "CVE-2012-4048", "CVE-2013-4921", "CVE-2013-4079", "CVE-2012-0066", "CVE-2013-4931", "CVE-2012-4049", "CVE-2013-4076", "CVE-2013-4928", "CVE-2013-4926", "CVE-2013-4933", "CVE-2012-4288", "CVE-2013-3562", "CVE-2013-4078", "CVE-2013-4924", "CVE-2012-4294", "CVE-2012-4292", "CVE-2013-4920", "CVE-2013-4927", "CVE-2013-3559", "CVE-2013-4932", "CVE-2012-0043", "CVE-2013-3558", "CVE-2013-3556", "CVE-2012-4289", "CVE-2012-4291", "CVE-2012-4287", "CVE-2012-4298", "CVE-2012-4296", "CVE-2013-3555", "CVE-2013-4075", "CVE-2013-3560", "CVE-2012-3548", "CVE-2012-0042", "CVE-2013-4923", "CVE-2013-4925", "CVE-2012-0041", "CVE-2012-0067", "CVE-2012-4290", "CVE-2013-4083", "CVE-2013-4922", "CVE-2012-4285", "CVE-2013-4936", "CVE-2012-4286", "CVE-2012-4293", "CVE-2013-4929", "CVE-2013-4935", "CVE-2013-4930", "CVE-2013-4081", "CVE-2013-4082", "CVE-2013-3557", "CVE-2013-4080", "CVE-2013-4934", "CVE-2013-4074", "CVE-2012-4295", "CVE-2013-4077"], "edition": 1, "description": "### Background\n\nWireshark is a versatile network protocol analyzer.\n\n### Description\n\nMultiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Wireshark 1.10 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-analyzer/wireshark-1.10.1\"\n \n\nAll Wireshark 1.8 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-analyzer/wireshark-1.8.9\"", "modified": "2013-08-30T00:00:00", "published": "2013-08-28T00:00:00", "id": "GLSA-201308-05", "href": "https://security.gentoo.org/glsa/201308-05", "type": "gentoo", "title": "Wireshark: Multiple vulnerabilities", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}