Wireshark 1.8.x < 1.8.7 Multiple Vulnerabilities

high Nessus Plugin ID 66544

Synopsis

The remote Windows host contains an application that is affected by multiple vulnerabilities.

Description

The installed version of Wireshark 1.8 is earlier than 1.8.7. It is, therefore, affected by the following vulnerabilities :

- Errors exist in the ETCH, MySQL, and RELOAD dissectors that could lead to an infinite loop, resulting in a denial of service. (Bugs 8546, 8458, 8464)

- Errors exist in the ASN.1 BER, DCP ETSI, GTPv2, MPEG DSM-CC, PPP CCP, and Websocket dissectors that could allow them to crash. (Bugs 8231, 8448, 8499, 8481, 8493, 8540, 8541, 8599, 8638)

Solution

Upgrade to Wireshark version 1.8.7 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2013-23.html

https://www.wireshark.org/security/wnpa-sec-2013-24.html

https://www.wireshark.org/security/wnpa-sec-2013-25.html

https://www.wireshark.org/security/wnpa-sec-2013-26.html

https://www.wireshark.org/security/wnpa-sec-2013-27.html

https://www.wireshark.org/security/wnpa-sec-2013-28.html

https://www.wireshark.org/security/wnpa-sec-2013-29.html

https://www.wireshark.org/security/wnpa-sec-2013-30.html

https://www.wireshark.org/security/wnpa-sec-2013-31.html

https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html

Plugin Details

Severity: High

ID: 66544

File Name: wireshark_1_8_7.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 5/22/2013

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Wireshark/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2013

Vulnerability Publication Date: 3/6/2013

Reference Information

CVE: CVE-2013-2486, CVE-2013-2487, CVE-2013-3555, CVE-2013-3556, CVE-2013-3557, CVE-2013-3558, CVE-2013-3559, CVE-2013-3560, CVE-2013-3561, CVE-2013-3562

BID: 58363, 58364, 59992, 59994, 59995, 59996, 59998, 59999, 60001, 60002, 60021