Wireshark 2.2.x < 2.2.15 / 2.4.x < 2.4.7 / 2.6.x < 2.6.1 Multiple Vulnerabilities

high Nessus Plugin ID 110269

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 2.2.x prior to 2.2.15, 2.4.x prior to 2.4.6, or 2.6.x prior to 2.6.1.
It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Wireshark version 2.2.15 / 2.4.7 / 2.6.1 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2018-25.html

https://www.wireshark.org/security/wnpa-sec-2018-26.html

https://www.wireshark.org/security/wnpa-sec-2018-27.html

https://www.wireshark.org/security/wnpa-sec-2018-28.html

https://www.wireshark.org/security/wnpa-sec-2018-29.html

https://www.wireshark.org/security/wnpa-sec-2018-30.html

https://www.wireshark.org/security/wnpa-sec-2018-31.html

https://www.wireshark.org/security/wnpa-sec-2018-32.html

https://www.wireshark.org/security/wnpa-sec-2018-33.html

Plugin Details

Severity: High

ID: 110269

File Name: wireshark_2_6_1.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 5/31/2018

Updated: 11/4/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-11362

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 5/12/2018

Vulnerability Publication Date: 5/12/2018

Reference Information

CVE: CVE-2018-11354, CVE-2018-11355, CVE-2018-11356, CVE-2018-11357, CVE-2018-11358, CVE-2018-11359, CVE-2018-11360, CVE-2018-11361, CVE-2018-11362

BID: 104308