Wireshark 2.2.x < 2.2.12 / 2.4.x < 2.4.4 DoS Vulnerabilities

high Nessus Plugin ID 106142

Synopsis

An application installed on the remote Windows host is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 2.2.x prior to 2.2.12 or 2.4.x prior to 2.4.4. It is, therefore, affected by a denial of service vulnerability.

Solution

Upgrade to Wireshark version 2.2.12 / 2.4.4 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2018-01.html

https://www.wireshark.org/security/wnpa-sec-2018-03.html

https://www.wireshark.org/security/wnpa-sec-2018-04.html

Plugin Details

Severity: High

ID: 106142

File Name: wireshark_2_4_4.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 1/18/2018

Updated: 11/8/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-5336

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 1/11/2018

Vulnerability Publication Date: 1/11/2018

Reference Information

CVE: CVE-2017-17997, CVE-2018-5334, CVE-2018-5335, CVE-2018-5336

BID: 102499, 102500, 102504