GLSA-201110-02 : Wireshark: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 56426

This page contains detailed information about the GLSA-201110-02 : Wireshark: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 56426
Name: GLSA-201110-02 : Wireshark: Multiple vulnerabilities
Filename: gentoo_GLSA-201110-02.nasl
Vulnerability Published: N/A
This Plugin Published: 2011-10-10
Last Modification Time: 2021-01-06
Plugin Version: 1.20
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2011-10-09
CVE [?]: CVE-2010-2283, CVE-2010-2284, CVE-2010-2285, CVE-2010-2286, CVE-2010-2287, CVE-2010-2992, CVE-2010-2993, CVE-2010-2994, CVE-2010-2995, CVE-2010-3133, CVE-2010-3445, CVE-2010-4300, CVE-2010-4301, CVE-2010-4538, CVE-2011-0024, CVE-2011-0444, CVE-2011-0445, CVE-2011-0538, CVE-2011-0713, CVE-2011-1138, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141, CVE-2011-1142, CVE-2011-1143, CVE-2011-1590, CVE-2011-1591, CVE-2011-1592, CVE-2011-1956, CVE-2011-1957, CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698, CVE-2011-3266, CVE-2011-3360, CVE-2011-3482, CVE-2011-3483
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:wireshark
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201110-02 (Wireshark: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact :

A remote attacker could send specially crafted packets on a network being monitored by Wireshark, entice a user to open a malformed packet trace file using Wireshark, or deploy a specially crafted Lua script for use by Wireshark, possibly resulting in the execution of arbitrary code, or a Denial of Service condition. Workaround :

There is no known workaround at this time.

Solution

All Wireshark users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-1.4.9'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201110-02 : Wireshark: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/misc/wireshark_lua
    [Wireshark console.lua Pre-Loading Script Execution]
  2. Metasploit: auxiliary/dos/wireshark/cldap
    [Wireshark CLDAP Dissector DOS]
  3. Metasploit: exploit/windows/fileformat/wireshark_packet_dect
    [Wireshark packet-dect.c Stack Buffer Overflow (local)]
  4. Metasploit: exploit/windows/misc/wireshark_packet_dect
    [Wireshark packet-dect.c Stack Buffer Overflow]
  5. Exploit-DB: exploits/windows/remote/17195.rb
    [EDB-17195: Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2)]
  6. Exploit-DB: exploits/windows/remote/18125.rb
    [EDB-18125: Wireshark - console.lua pre-loading (Metasploit)]
  7. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201110-02.nasl nessus plugin source code. This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201110-02.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56426);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2010-2283", "CVE-2010-2284", "CVE-2010-2285", "CVE-2010-2286", "CVE-2010-2287", "CVE-2010-2992", "CVE-2010-2993", "CVE-2010-2994", "CVE-2010-2995", "CVE-2010-3133", "CVE-2010-3445", "CVE-2010-4300", "CVE-2010-4301", "CVE-2010-4538", "CVE-2011-0024", "CVE-2011-0444", "CVE-2011-0445", "CVE-2011-0538", "CVE-2011-0713", "CVE-2011-1138", "CVE-2011-1139", "CVE-2011-1140", "CVE-2011-1141", "CVE-2011-1142", "CVE-2011-1143", "CVE-2011-1590", "CVE-2011-1591", "CVE-2011-1592", "CVE-2011-1956", "CVE-2011-1957", "CVE-2011-1958", "CVE-2011-1959", "CVE-2011-2174", "CVE-2011-2175", "CVE-2011-2597", "CVE-2011-2698", "CVE-2011-3266", "CVE-2011-3360", "CVE-2011-3482", "CVE-2011-3483");
  script_xref(name:"GLSA", value:"201110-02");

  script_name(english:"GLSA-201110-02 : Wireshark: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201110-02
(Wireshark: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Wireshark. Please
      review the CVE identifiers referenced below for details.
  
Impact :

    A remote attacker could send specially crafted packets on a network
      being monitored by Wireshark, entice a user to open a malformed packet
      trace file using Wireshark, or deploy a specially crafted Lua script for
      use by Wireshark, possibly resulting in the execution of arbitrary code,
      or a Denial of Service condition.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201110-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Wireshark users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-1.4.9'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Wireshark console.lua Pre-Loading Script Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:wireshark");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/10");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-analyzer/wireshark", unaffected:make_list("ge 1.4.9"), vulnerable:make_list("lt 1.4.9"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Wireshark");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201110-02.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201110-02.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201110-02.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201110-02 : Wireshark: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201110-02 : Wireshark: Multiple vulnerabilities plugin ID 56426.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201110-02.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201110-02.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201110-02.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201110-02.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 51784 - CentOS 4 : wireshark (CESA-2011:0013)
  • 51531 - Debian DSA-2144-1 : wireshark - buffer overflow
  • 56571 - Debian DSA-2324-1 : wireshark - programming error
  • 51515 - Fedora 14 : wireshark-1.4.2-2.fc14 (2011-0128)
  • 51519 - Fedora 13 : wireshark-1.2.13-2.fc13 (2011-0167)
  • 53561 - Fedora 13 : wireshark-1.2.16-1.fc13 (2011-5529)
  • 53562 - Fedora 14 : wireshark-1.4.6-1.fc14 (2011-5569)
  • 53563 - Fedora 15 : wireshark-1.4.6-1.fc15 (2011-5621)
  • 51795 - Mandriva Linux Security Advisory : wireshark (MDVSA-2011:002)
  • 53882 - Mandriva Linux Security Advisory : wireshark (MDVSA-2011:083)
  • 61928 - Mandriva Linux Security Advisory : wireshark (MDVSA-2011:138)
  • 68179 - Oracle Linux 4 / 5 / 6 : wireshark (ELSA-2011-0013)
  • 51452 - RHEL 4 / 5 / 6 : wireshark (RHSA-2011:0013)
  • 60931 - Scientific Linux Security Update : wireshark on SL4.x, SL5.x i386/x86_64
  • 80800 - Oracle Solaris Third-Party Patch Update : wireshark (denial_of_service_vulnerability_in)
  • 75773 - openSUSE Security Update : wireshark (openSUSE-SU-2011:0602-1)
  • 75774 - openSUSE Security Update : wireshark (openSUSE-SU-2011:1142-1)
  • 76044 - openSUSE Security Update : wireshark (openSUSE-SU-2011:0599-1)
  • 76045 - openSUSE Security Update : wireshark (openSUSE-SU-2011:1142-1)
  • 53315 - SuSE 11.1 Security Update : wireshark (SAT Patch Number 4267)
  • 54994 - SuSE 11.1 Security Update : wireshark (SAT Patch Number 4476)
  • 57136 - SuSE 11.1 Security Update : wireshark (SAT Patch Number 5281)
  • 57261 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7438)
  • 53319 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7439)
  • 57262 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7500)
  • 54995 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7501)
  • 56617 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7795)
  • 57263 - SuSE 10 Security Update : wireshark (ZYPP Patch Number 7796)
  • 48943 - Wireshark / Ethereal < 1.2.11 / 1.0.16 Path Subversion Arbitrary DLL Injection Code Execution
  • 50678 - Wireshark < 1.2.13 / 1.4.2 Multiple Vulnerabilities
  • 51458 - Wireshark < 1.2.14 / 1.4.3 Multiple Vulnerabilities
  • 53473 - Wireshark < 1.2.16 / 1.4.5 Multiple Vulnerabilities
  • 56163 - Wireshark 1.4.x < 1.4.9 Multiple Vulnerabilities
  • 56164 - Wireshark 1.6.x < 1.6.2 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201110-02.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.