Wireshark 2.2.x < 2.2.11 / 2.4.x < 2.4.3 DoS Vulnerabilities (MacOS)

high Nessus Plugin ID 105008

Synopsis

An application installed on the remote MacOS / MacOSX host is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote MacOS/MacOSX host is 2.2.x prior to 2.2.11 or 2.4.x prior to 2.4.3. It is, therefore, affected by denial of service vulnerabilities in the IWARP_MPA, NetBIOS, and CIP Safety dissectors. An unauthenticated, remote attacker can exploit this by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.2.11 / 2.4.3 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2017-47.html

https://www.wireshark.org/security/wnpa-sec-2017-48.html

https://www.wireshark.org/security/wnpa-sec-2017-49.html

Plugin Details

Severity: High

ID: 105008

File Name: macosx_wireshark_2_4_3.nasl

Version: 3.6

Type: local

Agent: macosx

Published: 12/1/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-17085

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2017

Vulnerability Publication Date: 11/30/2017

Reference Information

CVE: CVE-2017-17083, CVE-2017-17084, CVE-2017-17085