Wireshark 2.2.x < 2.2.13 / 2.4.x < 2.4.5 Multiple DoS Vulnerabilities (MacOS)

high Nessus Plugin ID 107092

Synopsis

An application installed on the remote MacOS / MacOSX host is affected by multiple denial of service vulnerabilities.

Description

The version of Wireshark installed on the remote MacOS/MacOSX host is 2.2.x prior to 2.2.13 or 2.4.x prior to 2.4.5. It is, therefore, affected by multiple denial of service vulnerabilities.

Solution

Upgrade to Wireshark version 2.2.13 / 2.4.5 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2018-05.html

https://www.wireshark.org/security/wnpa-sec-2018-06.html

https://www.wireshark.org/security/wnpa-sec-2018-07.html

https://www.wireshark.org/security/wnpa-sec-2018-08.html

https://www.wireshark.org/security/wnpa-sec-2018-09.html

https://www.wireshark.org/security/wnpa-sec-2018-10.html

https://www.wireshark.org/security/wnpa-sec-2018-11.html

https://www.wireshark.org/security/wnpa-sec-2018-12.html

https://www.wireshark.org/security/wnpa-sec-2018-13.html

https://www.wireshark.org/security/wnpa-sec-2018-14.html

Plugin Details

Severity: High

ID: 107092

File Name: macosx_wireshark_2_4_5.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 3/1/2018

Updated: 11/8/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-7337

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 2/23/2018

Vulnerability Publication Date: 2/23/2018

Reference Information

CVE: CVE-2018-7320, CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333, CVE-2018-7334, CVE-2018-7335, CVE-2018-7336, CVE-2018-7337

BID: 103158, 103160, 103162, 103164, 103165, 103166