Wireshark 1.8.x < 1.8.8 Multiple Vulnerabilities

medium Nessus Plugin ID 66895

Synopsis

The remote Windows host contains an application that is affected by multiple vulnerabilities.

Description

The installed version of Wireshark 1.8 is earlier than 1.8.8. It is, therefore, affected by the following vulnerabilities :

- Errors exist in the CAPWAP, DCP ETSI, GSM CBCH, GMR-1 BCCH, PPP, NBAP, RDP dissectors that could allow them to crash. (Bugs 7664, 7880, 8697, 8717, 8725, 8726, 8727, 8729, 8730)

- An error exists in the Assa Abloy R3 dissector that could cause a denial of service, resulting in consumption of excessive memory and CPU. (Bug 8764)

- An error exists in the HTTP dissector that could overrun the stack, which could result in an application crash.
(Bug 8733)

- An error exists in the Ixia IxVeriWave file parser that could overflow the heap, resulting in consumption of excessive CPU resources and crash. (Bug 8760)

Solution

Upgrade to Wireshark version 1.8.8 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2013-32.html

https://www.wireshark.org/security/wnpa-sec-2013-33.html

https://www.wireshark.org/security/wnpa-sec-2013-34.html

https://www.wireshark.org/security/wnpa-sec-2013-35.html

https://www.wireshark.org/security/wnpa-sec-2013-36.html

https://www.wireshark.org/security/wnpa-sec-2013-37.html

https://www.wireshark.org/security/wnpa-sec-2013-38.html

https://www.wireshark.org/security/wnpa-sec-2013-39.html

https://www.wireshark.org/security/wnpa-sec-2013-40.html

https://www.wireshark.org/security/wnpa-sec-2013-41.html

https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html

Plugin Details

Severity: Medium

ID: 66895

File Name: wireshark_1_8_8.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 6/14/2013

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Wireshark/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2013

Vulnerability Publication Date: 5/18/2013

Reference Information

CVE: CVE-2013-4074, CVE-2013-4075, CVE-2013-4076, CVE-2013-4077, CVE-2013-4078, CVE-2013-4079, CVE-2013-4080, CVE-2013-4081, CVE-2013-4082, CVE-2013-4083

BID: 60448, 60495, 60498, 60499, 60500, 60501, 60502, 60503, 60504, 60505, 60506