Wireshark 2.4.x < 2.4.10 / 2.6.x < 2.6.4 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 121309

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is 2.4.x prior to 2.4.10 / 2.6.x prior to 2.6.4. It is, therefore, affected by multiple vulnerabilities.

- A buffer overflow condition exists in OPC UA applications due to failure to handle exceptional conditions. An unauthenticated remote attacker can exploit this via carefully structured requests to cause a denial of service condition or the execution of arbitrary code. (CVE-2018-12086)

- A stack-based buffer overflow condition exists in Liblouis 3.6.0 in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440 due to failure to handle exceptional conditions. An unauthenticated remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2018-12585)

- Multiple denial of service vulnerabilities exist in the following protocol dissectors: CoAP, IHS Discovery, the MS-WSP due to improper handling of exceptional conditions. An unauthenticated remote attacker can exploit this to cause Wireshark to crash by injecting a malformed packet onto the wire, or by convincing a user to read a malformed packet trace file.
(CVE-2018-18225, CVE-2018-18226, CVE-2018-18227)

Solution

Upgrade to Wireshark version 2.4.10 / 2.6.4 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html

https://www.wireshark.org/security/wnpa-sec-2018-47.html

https://www.wireshark.org/security/wnpa-sec-2018-48.html

https://www.wireshark.org/security/wnpa-sec-2018-49.html

https://www.wireshark.org/security/wnpa-sec-2018-50.html

Plugin Details

Severity: High

ID: 121309

File Name: macosx_wireshark_2_6_4.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 1/22/2019

Updated: 10/31/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-12585

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2018

Vulnerability Publication Date: 10/11/2018

Reference Information

CVE: CVE-2018-12086, CVE-2018-12585, CVE-2018-18225, CVE-2018-18226, CVE-2018-18227

BID: 105538, 105583