Wireshark 2.0.x < 2.0.4 Multiple DoS

medium Nessus Plugin ID 91821

Synopsis

The remote Windows host has an application installed that is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 2.0.x prior to 2.0.4. It is, therefore, affected by multiple denial of service vulnerabilities :

- An infinite loop exists in the SPOOLs dissector. A remote attacker, via a specially crafted packet or trace file, can exploit this to exhaust CPU resources, resulting in a denial of service condition.
(CVE-2016-5350)

- A flaw exists in the IEEE 802.11 dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5351)

- An out-of-bounds read error exists in the AirPDcapDecryptWPABroadcastKey() function in airpdcap.c that allows a remote attacker to disclose memory contents or cause a denial of service condition.
(CVE-2016-5352)

- A flaw exists in the UMTS FP dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5353)

- A flaw exists in multiple USB dissectors that is triggered when a handling malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5354)

- A flaw exists in the Toshiba file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this, by convincing a user to open a specially crafted packet trace file, to cause a denial of service condition. (CVE-2016-5355)

- A flaw exists in the CoSine file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5356)

- A flaw exists in the NetScreen file parser that is triggered when handling a malformed packet trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5357)

- A flaw exists in the Ethernet dissector that is triggered when handling a malformed packet or trace file. A remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5358)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.0.4 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2016-29.html

https://www.wireshark.org/security/wnpa-sec-2016-30.html

https://www.wireshark.org/security/wnpa-sec-2016-31.html

https://www.wireshark.org/security/wnpa-sec-2016-32.html

https://www.wireshark.org/security/wnpa-sec-2016-33.html

https://www.wireshark.org/security/wnpa-sec-2016-34.html

https://www.wireshark.org/security/wnpa-sec-2016-35.html

https://www.wireshark.org/security/wnpa-sec-2016-36.html

https://www.wireshark.org/security/wnpa-sec-2016-37.html

https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html

Plugin Details

Severity: Medium

ID: 91821

File Name: wireshark_2_0_4.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 6/24/2016

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-5358

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 6/7/2016

Vulnerability Publication Date: 4/29/2016

Reference Information

CVE: CVE-2016-5350, CVE-2016-5351, CVE-2016-5352, CVE-2016-5353, CVE-2016-5354, CVE-2016-5355, CVE-2016-5356, CVE-2016-5357, CVE-2016-5358