Wireshark 2.4.x < 2.4.2 Multiple DoS

high Nessus Plugin ID 103986

Synopsis

An application installed on the remote Windows host is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 2.4.x prior to 2.4.2. It is, therefore, affected by multiple denial of service vulnerabilities in the DOCSIS, RTSP, DMP, BT ATT and MBIM dissectors. An unauthenticated, remote attacker can exploit this by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.4.2 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2017-42.html

https://www.wireshark.org/security/wnpa-sec-2017-43.html

https://www.wireshark.org/security/wnpa-sec-2017-44.html

https://www.wireshark.org/security/wnpa-sec-2017-45.html

https://www.wireshark.org/security/wnpa-sec-2017-46.html

Plugin Details

Severity: High

ID: 103986

File Name: wireshark_2_4_2.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 10/19/2017

Updated: 8/7/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-15189, CVE-2017-15190, CVE-2017-15191, CVE-2017-15192, CVE-2017-15193

BID: 101227, 101228, 101229, 101235, 101240