Security - Wireshark Wiki (2024)

This page collects information about the secure usage of Wireshark.

  • Security
  • Introduction
  • Why is Wireshark so buggy?
  • Which user actions are critical?
  • Administrator/root account not required!
  • Protect Yourself!
  • Help is on the way!

In recent time, Wireshark was often mentioned in security bulletins about having several security related bugs fixed. This is caused by code reviews of individuals and interested parties and by the effort of the Wireshark team to automatically find bugs. It is expected that this will continue - at least in the near future.

Because there is always the potential for Wireshark exploits, special care should be taken to avoid security related problems while running Wireshark or at least to reduce the possible impact.

Whether this is a problem for yourself will depend on the situation: A small SoHo network will probably be less critical compared to a company's 24/7 mission critical web server, capturing data from an internal network is probably more secure than capturing internet traffic, ...

It's not the intention of this page to discuss the opinion of certain persons that the usage of Wireshark itself is "insecure", because you can see network data like transported passwords. BTW: Security through obscurity just doesn't work.

Well, it's not that buggy as it may seem. Recent automated code inspections showed a much lower defect rate compared to other known open source programs (the defect rate of closed source programs is not known but may be even higher). Unfortunately most bugs found in the Wireshark code are security related so they are mentioned in the security bulletins.

In most programs, only small sections of code work directly with "outside" data (e.g. from a file or network). By focusing on these small sections during code reviews, developers can eliminate most security problems.

Wireshark is different. The vast majority of its code base deals directly with data from the "outside", so a code review on the relevant parts would cover most if not all of the complete Wireshark code. Running "wc -l epan/dissectors/*.[ch]" returns over 2,500,000 lines of code that's expected to handle fresh-off-the-wire data! Auditing all of this would be a huge effort, and may not guarantee success.

Wireshark is implemented in ANSI C, which is vulnerable to security problems like buffer overflows (compared to more securely designed languages like Java or C#). ANSI C is used for several reasons; the main reason is performance, as Wireshark is often used to work with huge amounts of data. Another reason is that implementations of other languages might not be as commonly available on all the platforms Wireshark supports.

To make things worse, the Wireshark development is done in an "experimental character" as new protocols are added all the time and existing ones are greatly improved, the main reason that Wireshark has gained such a wide support of protocols. The developers providing code to Wireshark (literally hundreds) have very divergent programming experience, from advanced networking specialists to novice programmers, making it more likely that new bugs get in.

As a result, Wireshark is more vulnerable to attacks than most other programs.

Having a bug in the GUI code (e.g. a crash while printing) can be quite annoying. However, these bugs are usually not security related as they cannot be triggered from the outside.

The most critical action is analyzing packets when they are read in. The following actions will call into the myriad lines of dissector code with data coming from the "outside":

Many Wireshark users think that Wireshark requires a root/Administrator account to work with.

That's not a good idea, as using a root account makes any exploit far more dangerous: a successful exploit will have immediate control of the whole system, compromising it completely.

First of all, most Wireshark functions can always be used with a (probably very limited) user account. In particular, the protocol dissectors which have shown most of the security related bugs do not need a root account!

Only capturing (and gathering capture interface information) may require a root account, but even that can usually be "circumvented", see CaptureSetup/CapturePrivileges for details how to do so.

There are some things you can do:

  • Always update to the latest Wireshark version available as bugs are fixed frequently. You can join the announce mailing list to stay informed about new versions.

  • Don't run Wireshark as root/Administrator! See CaptureSetup/CapturePrivileges for details how to do so.

  • Analyze capture files in an uncritical environment. You may create a special (limited) user account or even use a dedicated machine for this task.

  • Use a small capture tool which is less likely affected by security bugs, e.g.: tcpdump or dumpcap) and transfer the capture file to the uncritical environment mentioned above

  • The SampleCaptures wiki page collects capture files for automated tests. If you have a capture file with an undecoded protocol help the developers and attach the file to that page.

The Wireshark developers agree that the current situation isn't actually satisfying.

Current effort is spent in several ways to improve Wireshark in that regard:

  • Automated tests uncover previously unknown bugs
  • code reviews take place
  • potential unsecure functions are removed from the code
  • ... and many other things

You'll find more information about that effort at the Development/Security page.

As it's a lot of effort involved in the above tasks, it's unpredictable when they'll be finished (if ever).

Imported from https://wiki.wireshark.org/Security on 2020-08-11 23:24:32 UTC

Security - Wireshark Wiki (2024)
Top Articles
How to Maximize CPU Usage
A Basic Buddhism Guide: The Law of Karma
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
Things To Do In Atlanta Tomorrow Night
Non Sequitur
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Walgreens Alma School And Dynamite
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Cvs Sport Physicals
Mercedes W204 Belt Diagram
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Sen. Emmett Berge

Last Updated:

Views: 5633

Rating: 5 / 5 (60 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Sen. Emmett Berge

Birthday: 1993-06-17

Address: 787 Elvis Divide, Port Brice, OH 24507-6802

Phone: +9779049645255

Job: Senior Healthcare Specialist

Hobby: Cycling, Model building, Kitesurfing, Origami, Lapidary, Dance, Basketball

Introduction: My name is Sen. Emmett Berge, I am a funny, vast, charming, courageous, enthusiastic, jolly, famous person who loves writing and wants to share my knowledge and understanding with you.