Lucene search

K
openvasCopyright (C) 2016 Greenbone AGOPENVAS:1361412562310806944
HistoryJan 11, 2016 - 12:00 a.m.

Wireshark Multiple Denial-of-Service Vulnerabilities-01 (Jan 2016) - Mac OS X

2016-01-1100:00:00
Copyright (C) 2016 Greenbone AG
plugins.openvas.org
14

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.4%

Wireshark is prone to multiple denial of service vulnerabilities.

# SPDX-FileCopyrightText: 2016 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:wireshark:wireshark";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.806944");
  script_version("2024-02-16T05:06:55+0000");
  script_cve_id("CVE-2015-8742", "CVE-2015-8741", "CVE-2015-8739", "CVE-2015-8740",
                "CVE-2015-8738", "CVE-2015-8736", "CVE-2015-8735", "CVE-2015-8734");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_tag(name:"last_modification", value:"2024-02-16 05:06:55 +0000 (Fri, 16 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2016-12-07 18:29:00 +0000 (Wed, 07 Dec 2016)");
  script_tag(name:"creation_date", value:"2016-01-11 11:59:19 +0530 (Mon, 11 Jan 2016)");
  script_name("Wireshark Multiple Denial-of-Service Vulnerabilities-01 (Jan 2016) - Mac OS X");

  script_tag(name:"summary", value:"Wireshark is prone to multiple denial of service vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to

  - 'dissect_CPMSetBindings' function in 'epan/dissectors/packet-mswsp.c'
  script  in the MS-WSP dissector does not validate the column size.

  - 'dissect_ppi' function in 'epan/dissectors/packet-ppi.c' script
  in the PPI dissector does not initialize a packet-header data structure.

  - 'ipmi_fmt_udpport' function in 'epan/dissectors/packet-ipmi.c'
  script in the IPMI dissector improperly attempts to access a packet scope.

  - 'dissect_tds7_colmetadata_token' function in 'epan/dissectors/packet-tds.c'
  script in the TDS dissector does not validate the number of columns.

  - 's7comm_decode_ud_cpu_szl_subfunc' function in
  'epan/dissectors/packet-s7comm_szl_ids.c' script in the S7COMM dissector does not
  validate the list count in an SZL response.

  - 'mp2t_find_next_pcr' function in 'wiretap/mp2t.c' script
  in the MP2T file parser does not reserve memory for a trailer.

  - 'get_value' function in 'epan/dissectors/packet-btatt.c'
  script in the Bluetooth Attribute (aka BT ATT) dissector uses an incorrect
  integer data type.

  - 'dissect_nwp' function in 'epan/dissectors/packet-nwp.c'
  script in the NWP dissector mishandles the packet type.");

  script_tag(name:"impact", value:"Successful exploitation will allow remote
  attackers to conduct denial of service attack.");

  script_tag(name:"affected", value:"Wireshark version 2.0.x before 2.0.1
  on Mac OS X");

  script_tag(name:"solution", value:"Upgrade to Wireshark version 2.0.1 or
  later.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"executable_version");

  script_xref(name:"URL", value:"http://www.wireshark.org/security/wnpa-sec-2015-60.html");
  script_xref(name:"URL", value:"https://www.wireshark.org/security/wnpa-sec-2015-56.html");
  script_xref(name:"URL", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11820");
  script_xref(name:"URL", value:"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11817");

  script_category(ACT_GATHER_INFO);
  script_family("Denial of Service");
  script_copyright("Copyright (C) 2016 Greenbone AG");
  script_dependencies("gb_wireshark_detect_macosx.nasl");
  script_mandatory_keys("Wireshark/MacOSX/Version");
  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if(!wirversion = get_app_version(cpe:CPE)){
  exit(0);
}

if(version_is_equal(version:wirversion, test_version:"2.0.0"))
{
  report = 'Installed Version: ' + wirversion + '\n' +
           'Fixed Version:     2.0.1 \n';
  security_message(data:report);
  exit(0);
}

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.005 Low

EPSS

Percentile

77.4%