Wireshark 2.0.x < 2.0.12 / 2.2.x < 2.2.6 Multiple DoS (macOS)

high Nessus Plugin ID 99436

Synopsis

An application installed on the remote macOS or Mac OS X host is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote macOS or Mac OS X host is 2.0.x prior to 2.0.12 or 2.2.x prior to 2.2.6. It is, therefore, affected by multiple denial of service vulnerabilities :

- An infinite loop condition condition exists in the NetScaler file parser within file wiretap/netscaler.c when handling specially crafted capture files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7700)

- An infinite loop condition condition exists in the BGP dissector within file epan/dissectors/packet-bgp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7701)

- An infinite loop condition condition exists in the WBXML dissector within file epan/dissectors/packet-wbxml.c when handling specially crafted packets or trace files.
An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7702)

- A denial of service vulnerability exists in the IMAP dissector within file epan/dissectors/packet-imap.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7703)

- An infinite loop condition condition exists in the DOF dissector within file epan/dissectors/packet-dof.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. Note that this issue only applies to the 2.2.x version. (CVE-2017-7704)

- An infinite loop condition condition exists in the RPC over RDMA dissector within file epan/dissectors/packet-rpcrdma.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7705)

- An infinite loop condition condition exists in the SIGCOMP dissector within file epan/dissectors/packet-sigcomp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7745)

- An infinite loop condition condition exists in the SLSK dissector in the dissect_slsk_pdu() function within file epan/dissectors/packet-slsk.c, when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7746)

- An out-of-bounds read error exists in the PacketBB dissector in the dissect_pbb_addressblock() function within file epan/dissectors/packet-packetbb.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7747)

- An infinite loop condition condition exists in the WSP dissector within file epan/dissectors/packet-wsp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7748)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.0.12 / 2.2.6 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.0.12.html

https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html

https://www.wireshark.org/security/wnpa-sec-2017-12.html

https://www.wireshark.org/security/wnpa-sec-2017-13.html

https://www.wireshark.org/security/wnpa-sec-2017-14.html

https://www.wireshark.org/security/wnpa-sec-2017-15.html

https://www.wireshark.org/security/wnpa-sec-2017-16.html

https://www.wireshark.org/security/wnpa-sec-2017-17.html

https://www.wireshark.org/security/wnpa-sec-2017-18.html

https://www.wireshark.org/security/wnpa-sec-2017-19.html

https://www.wireshark.org/security/wnpa-sec-2017-20.html

https://www.wireshark.org/security/wnpa-sec-2017-21.html

Plugin Details

Severity: High

ID: 99436

File Name: macosx_wireshark_2_2_6.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 4/18/2017

Updated: 7/14/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2017

Vulnerability Publication Date: 4/12/2017

Reference Information

CVE: CVE-2017-7700, CVE-2017-7701, CVE-2017-7702, CVE-2017-7703, CVE-2017-7704, CVE-2017-7705, CVE-2017-7745, CVE-2017-7746, CVE-2017-7747, CVE-2017-7748

BID: 97627, 97628, 97630, 97631, 97632, 97633, 97634, 97635, 97636, 97638