Wireshark 1.10.x < 1.10.12 / 1.12.x < 1.12.3 Multiple DoS Vulnerabilities

medium Nessus Plugin ID 80459

Synopsis

The remote Windows host contains an application that is affected by multiple denial of service vulnerabilities.

Description

The remote Windows host has a version of Wireshark installed that is 1.10.x prior to 1.10.12 or 1.12.x prior to 1.12.3. It is, therefore, affected by multiple denial of service vulnerabilities in the following dissectors :

- DEC DNA Routing (CVE-2015-0562)
- LPP (CVE-2015-0561)
- SMTP (CVE-2015-0563)
- WCCP (CVE-2015-0559, CVE-2015-0560)

- A denial of service vulnerability also exists related to a buffer underflow error in TLS/SSL session decryption.
(CVE-2015-0564)

A remote attacker, using a specially crafted packet or malformed pcap file, can exploit these to cause the application to crash.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.10.12 / 1.12.3 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2015-01.html

https://www.wireshark.org/security/wnpa-sec-2015-02.html

https://www.wireshark.org/security/wnpa-sec-2015-03.html

https://www.wireshark.org/security/wnpa-sec-2015-04.html

https://www.wireshark.org/security/wnpa-sec-2015-05.html

https://www.wireshark.org/docs/relnotes/wireshark-1.10.12.html

https://www.wireshark.org/docs/relnotes/wireshark-1.12.3.html

Plugin Details

Severity: Medium

ID: 80459

File Name: wireshark_1_12_3.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 1/12/2015

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-0564

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 1/7/2015

Vulnerability Publication Date: 1/7/2015

Reference Information

CVE: CVE-2015-0559, CVE-2015-0560, CVE-2015-0561, CVE-2015-0562, CVE-2015-0563, CVE-2015-0564

BID: 71919, 71921, 71922, 71916, 71917, 71918