Executive Summary

Summary
Title Wireshark: Multiple vulnerabilities
Informations
Name GLSA-201006-05 First vendor Publication 2010-06-01
Vendor Gentoo Last vendor Modification 2010-06-01
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in Wireshark.

Background

Wireshark is a versatile network protocol analyzer.

Description

Multiple vulnerabilities were found in the Daintree SNA file parser, the SMB, SMB2, IPMI, and DOCSIS dissectors. For further information please consult the CVE entries referenced below.

Impact

A remote attacker could cause a Denial of Service and possibly execute arbitrary code via crafted packets or malformed packet trace files.

Workaround

There is no known workaround at this time.

Resolution

All Wireshark users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/wireshark-1.2.8-r1"

References

[ 1 ] CVE-2009-4376 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4376
[ 2 ] CVE-2009-4377 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4377
[ 3 ] CVE-2009-4378 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4378
[ 4 ] CVE-2010-1455 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1455

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201006-05.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16435
 
Oval ID: oval:org.mitre.oval:def:16435
Title: Buffer overflow in the daintree_sna_read function in the Daintree SNA file parser in Wireshark 1.2.0 through 1.2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet
Description: Buffer overflow in the daintree_sna_read function in the Daintree SNA file parser in Wireshark 1.2.0 through 1.2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
Family: windows Class: vulnerability
Reference(s): CVE-2009-4376
wnpa-sec-2009-09
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25534
 
Oval ID: oval:org.mitre.oval:def:25534
Title: NULL pointer dereference vulnerability in Wireshark via crafted packet
Description: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Family: windows Class: vulnerability
Reference(s): CVE-2009-4377
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7331
 
Oval ID: oval:org.mitre.oval:def:7331
Title: Wireshark DoS Vulnerability due to DOCSIS dissector
Description: The DOCSIS dissector in Wireshark 0.9.6 through 1.0.12 and 1.2.0 through 1.2.7 allows user-assisted remote attackers to cause a denial of service (application crash) via a malformed packet trace file.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1455
Version: 11
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7576
 
Oval ID: oval:org.mitre.oval:def:7576
Title: Wireshark DoS Vulnerability due to IPM dissector
Description: The IPMI dissector in Wireshark 1.2.0 through 1.2.4 on Windows allows remote attackers to cause a denial of service (crash) via a crafted packet, related to "formatting a date/time using strftime."
Family: windows Class: vulnerability
Reference(s): CVE-2009-4378
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9564
 
Oval ID: oval:org.mitre.oval:def:9564
Title: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Description: The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4377
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 42

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for wireshark CESA-2010:0360 centos5 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-05 (wireshark)
File : nvt/glsa_201006_05.nasl
2010-09-07 Name : Fedora Update for wireshark FEDORA-2010-13427
File : nvt/gb_fedora_2010_13427_wireshark_fc12.nasl
2010-08-30 Name : CentOS Update for wireshark CESA-2010:0625 centos4 i386
File : nvt/gb_CESA-2010_0625_wireshark_centos4_i386.nasl
2010-08-13 Name : RedHat Update for wireshark RHSA-2010:0625-01
File : nvt/gb_RHSA-2010_0625-01_wireshark.nasl
2010-05-28 Name : Mandriva Update for wireshark MDVSA-2010:099 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_099.nasl
2010-05-19 Name : Wireshark DOCSIS Dissector Denial of Service Vulnerability (Win)
File : nvt/gb_wireshark_docsis_dos_vuln_win.nasl
2010-05-14 Name : FreeBSD Ports: wireshark
File : nvt/freebsd_wireshark4.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos3 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos3_i386.nasl
2010-04-29 Name : CentOS Update for wireshark CESA-2010:0360 centos4 i386
File : nvt/gb_CESA-2010_0360_wireshark_centos4_i386.nasl
2010-04-29 Name : RedHat Update for wireshark RHSA-2010:0360-01
File : nvt/gb_RHSA-2010_0360-01_wireshark.nasl
2010-03-12 Name : Mandriva Update for foomatic-db MDVA-2010:099 (foomatic-db)
File : nvt/gb_mandriva_MDVA_2010_099.nasl
2010-02-08 Name : Mandriva Update for wireshark MDVSA-2010:031 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_031.nasl
2010-01-20 Name : Mandriva Update for wireshark MDVSA-2010:016 (wireshark)
File : nvt/gb_mandriva_MDVSA_2010_016.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-13592 (wireshark)
File : nvt/fcore_2009_13592.nasl
2009-12-24 Name : Wireshark Daintree SNA File Parser Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_daintree_sna_dos_vuln_lin.nasl
2009-12-24 Name : Wireshark IPMI Dissector Denial of Service Vulnerability (Win)
File : nvt/secpod_wireshark_ipmi_dissector_dos_vuln_win.nasl
2009-12-24 Name : Wireshark SMB Dissectors Denial of Service Vulnerability (Linux)
File : nvt/secpod_wireshark_smb_dos_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64363 Wireshark DOCSIS Dissector Remote DoS

61179 Wireshark IPMI Dissector Remote DoS

61178 Wireshark SMB / SMB2 Dissector Remote DoS

61177 Wireshark Daintree SNA File Parser Remote Overflow DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100811_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100420_wireshark_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-101222.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-110331.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100228.nasl - Type : ACT_GATHER_INFO
2010-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13427.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0625.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-099.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-016.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-05.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_280222285a0e11df942d0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0360.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_wireshark-100203.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-100301.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1983.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-031.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13592.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote host has an application that is affected by multiple vulnerabilities
File : wireshark_1_2_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:50
  • Multiple Updates