Wireshark / Ethereal 0.9.2 to 1.2.0 Multiple Vulnerabilities

high Nessus Plugin ID 40335

Synopsis

The remote host has an application that is affected by multiple vulnerabilities.

Description

The installed version of Wireshark or Ethereal is affected by multiple issues :

- The IPMI dissector could overrun a buffer. (Bug 3559)

- The AFS dissector could crash. (Bug 3564)

- The Infiniband dissector could crash on some platforms.

- The Bluetooth L2CAP dissector could crash. (Bug 3572)

- The RADIUS dissector could crash. (Bug 3578)

- The MIOP dissector could crash. (Bug 3652)

- The sFlow dissector could use excessive CPU and memory.
(Bug 3570)

These vulnerabilities could result in a denial of service, or possibly arbitrary code execution. A remote attacker could exploit these issues by tricking a user into opening a maliciously crafted capture file. Additionally, if Wireshark is running in promiscuous mode, one of these issues could be exploited remotely (from the same network segment).

Solution

Upgrade to Wireshark version 1.2.1 or later.

See Also

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3559

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3564

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3572

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3578

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3652

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3570

http://www.wireshark.org/security/wnpa-sec-2009-04.html

Plugin Details

Severity: High

ID: 40335

File Name: wireshark_1_2_1.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 7/21/2009

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Wireshark/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2009

Vulnerability Publication Date: 6/20/2009

Reference Information

CVE: CVE-2009-2559, CVE-2009-2560, CVE-2009-2561, CVE-2009-2562, CVE-2009-2563

BID: 35748

CWE: 119

Secunia: 35884