Wireshark 2.0.x < 2.0.12/2.2.x < 2.2.6の複数のDoS

high Nessus プラグイン ID 99437

概要

リモートのWindowsホストにインストールされているアプリケーションは、複数のサービス拒否の脆弱性の影響を受けます。

説明

リモートWindowsホストにインストールされているWiresharkのバージョンは、2.0.12より前の2.0.x、または2.2.6より前の2.2.xです。このため、複数のサービス拒否脆弱性の影響を受けます。

- An infinite loop condition condition exists in the NetScaler file parser within file wiretap/netscaler.c when handling specially crafted capture files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7700)

- An infinite loop condition condition exists in the BGP dissector within file epan/dissectors/packet-bgp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7701)

- An infinite loop condition condition exists in the WBXML dissector within file epan/dissectors/packet-wbxml.c when handling specially crafted packets or trace files.
An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7702)

- A denial of service vulnerability exists in the IMAP dissector within file epan/dissectors/packet-imap.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7703)

- An infinite loop condition condition exists in the DOF dissector within file epan/dissectors/packet-dof.c when handling specially crafted packets or trace files. 認証されていないリモートの攻撃者がこれを悪用し、CPUリソースを過剰に消費し、サービス拒否状態を引き起こす可能性があります。Note that this issue only applies to the 2.2.x version. (CVE-2017-7704)

- An infinite loop condition condition exists in the RPC over RDMA dissector within file epan/dissectors/packet-rpcrdma.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7705)

- An infinite loop condition condition exists in the SIGCOMP dissector within file epan/dissectors/packet-sigcomp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7745)

- An infinite loop condition condition exists in the SLSK dissector in the dissect_slsk_pdu() function within file epan/dissectors/packet-slsk.c, when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7746)

- An out-of-bounds read error exists in the PacketBB dissector in the dissect_pbb_addressblock() function within file epan/dissectors/packet-packetbb.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to crash the program. (CVE-2017-7747)

- An infinite loop condition condition exists in the WSP dissector within file epan/dissectors/packet-wsp.c when handling specially crafted packets or trace files. An unauthenticated, remote attacker can exploit this to cause excessive consumption of CPU resources, resulting in a denial of service condition. (CVE-2017-7748)

Nessus はこれらの問題をテストしておらず、代わりにアプリケーションの自己報告されたバージョン番号にのみ依存しています。

ソリューション

Wiresharkバージョン2.0.12/2.2.6以降にアップグレードしてください。

参考資料

https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html

https://www.wireshark.org/security/wnpa-sec-2017-12.html

https://www.wireshark.org/security/wnpa-sec-2017-13.html

https://www.wireshark.org/security/wnpa-sec-2017-14.html

https://www.wireshark.org/security/wnpa-sec-2017-15.html

https://www.wireshark.org/security/wnpa-sec-2017-16.html

https://www.wireshark.org/security/wnpa-sec-2017-19.html

https://www.wireshark.org/security/wnpa-sec-2017-20.html

https://www.wireshark.org/security/wnpa-sec-2017-21.html

https://www.wireshark.org/security/wnpa-sec-2017-17.html

https://www.wireshark.org/security/wnpa-sec-2017-18.html

https://www.wireshark.org/docs/relnotes/wireshark-2.0.12.html

プラグインの詳細

深刻度: High

ID: 99437

ファイル名: wireshark_2_2_6.nasl

バージョン: 1.8

タイプ: local

エージェント: windows

ファミリー: Windows

公開日: 2017/4/18

更新日: 2023/3/9

サポートされているセンサー: Frictionless Assessment Agent, Nessus Agent, Nessus

リスク情報

VPR

リスクファクター: Low

スコア: 3.6

CVSS v2

リスクファクター: High

基本値: 7.8

現状値: 5.8

ベクトル: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

リスクファクター: High

基本値: 7.5

現状値: 6.5

ベクトル: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

現状ベクトル: CVSS:3.0/E:U/RL:O/RC:C

脆弱性情報

CPE: cpe:/a:wireshark:wireshark

必要な KB アイテム: SMB/Registry/Enumerated, installed_sw/Wireshark

エクスプロイトの容易さ: No known exploits are available

パッチ公開日: 2017/4/12

脆弱性公開日: 2017/4/12

参照情報

CVE: CVE-2017-7700, CVE-2017-7701, CVE-2017-7702, CVE-2017-7703, CVE-2017-7704, CVE-2017-7705, CVE-2017-7745, CVE-2017-7746, CVE-2017-7747, CVE-2017-7748

BID: 97627, 97628, 97630, 97631, 97632, 97633, 97634, 97635, 97636, 97638