Wireshark 2.0.x < 2.0.16 DMP dissector DoS

high Nessus Plugin ID 103984

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is 2.0.x prior to 2.0.16. It is, therefore, affected by a denial of service vulnerability in the DMP dissector. An unauthenticated, remote attacker can exploit this by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.0.16 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.0.16.html

https://gitlab.com/wireshark/wireshark/-/issues/14068

https://www.wireshark.org/security/wnpa-sec-2017-44

Plugin Details

Severity: High

ID: 103984

File Name: wireshark_2_0_16.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 10/19/2017

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-15191

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-15191

BID: 101227