Wireshark 1.6.x < 1.6.14 Multiple Vulnerabilities

medium Nessus Plugin ID 65253

Synopsis

The remote Windows host contains an application that is affected by multiple vulnerabilities.

Description

The installed version of Wireshark 1.6 is earlier than 1.6.14. It is, therefore, affected by the following vulnerabilities :

- Errors exist in the FCSP, AMPQ, SCTP, and sFlow dissector that could lead to an infinite loop resulting in a denial of service. (Bugs 7789, 7802, 8337, 8359)

- Errors exist in the CIMD, DTLS, Mount, MS-MMS, RTPS, and RTPS2 that could allow them to crash.
(Bugs 8382, 8332, 8335, 8346, 8380)

- The ACN dissector can attempt a divide by zero operation that could lead to an application crash.
(Bug 8340)

Solution

Upgrade to Wireshark version 1.6.14 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2013-18.html

https://www.wireshark.org/security/wnpa-sec-2013-19.html

https://www.wireshark.org/security/wnpa-sec-2013-20.html

https://www.wireshark.org/security/wnpa-sec-2013-22.html

https://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html

https://www.wireshark.org/security/wnpa-sec-2012-32.html

https://www.wireshark.org/security/wnpa-sec-2012-33.html

https://www.wireshark.org/security/wnpa-sec-2013-13.html

https://www.wireshark.org/security/wnpa-sec-2013-15.html

https://www.wireshark.org/security/wnpa-sec-2013-16.html

https://www.wireshark.org/security/wnpa-sec-2013-17.html

Plugin Details

Severity: Medium

ID: 65253

File Name: wireshark_1_6_14.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 3/13/2013

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2013-2485

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Wireshark/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 1/29/2013

Vulnerability Publication Date: 1/29/2013

Reference Information

CVE: CVE-2012-6054, CVE-2012-6056, CVE-2013-2478, CVE-2013-2480, CVE-2013-2481, CVE-2013-2482, CVE-2013-2483, CVE-2013-2484, CVE-2013-2485, CVE-2013-2488

BID: 56729, 58340, 58351, 58353, 58355, 58356, 58357, 58362, 58365