Wireshark 1.6.x < 1.6.6 Multiple Denial of Service Vulnerabilities

medium Nessus Plugin ID 58518

Synopsis

The remote Windows host contains an application that is affected by multiple denial of service vulnerabilities.

Description

The installed version of Wireshark is 1.6.x before 1.6.6. This version is affected by the following vulnerabilities :

- An error exists in the pcap and pcap-ng parsers that can allow them to crash when reading 'ERF' data.
(Issue 6804)

- An error exists in the IEEE 802.11 dissector that can cause it to go into an infinite loop. (Issue 6809)

- An error exists in the 'ANSI A' dissector that can allow it to crash after dereferencing a NULL pointer.
(Issue 6823)

- An error exists in the 'MP2T' dissector that can allow it to allocate too much memory thus resulting in crashes. (Issue 6833)

Solution

Upgrade to Wireshark version 1.6.6 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2012-04.html

https://www.wireshark.org/security/wnpa-sec-2012-05.html

https://www.wireshark.org/security/wnpa-sec-2012-06.html

https://www.wireshark.org/security/wnpa-sec-2012-07.html

https://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html

Plugin Details

Severity: Medium

ID: 58518

File Name: wireshark_1_6_6.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 3/28/2012

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Wireshark/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2012

Vulnerability Publication Date: 3/27/2012

Reference Information

CVE: CVE-2012-1593, CVE-2012-1594, CVE-2012-1595, CVE-2012-1596

BID: 52735, 52736, 52737, 52738