Wireshark 2.4.x < 2.4.11 Multiple Vulnerabilities (MacOS)

high Nessus Plugin ID 119417

Synopsis

An application installed on the remote MacOS / MacOSX host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote MacOS/MacOSX host is 2.4.x prior to 2.4.11. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Wireshark version 2.4.11 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

https://www.wireshark.org/security/wnpa-sec-2018-51.html

https://www.wireshark.org/security/wnpa-sec-2018-52.html

https://www.wireshark.org/security/wnpa-sec-2018-53.html

https://www.wireshark.org/security/wnpa-sec-2018-54.html

https://www.wireshark.org/security/wnpa-sec-2018-55.html

https://www.wireshark.org/security/wnpa-sec-2018-56.html

Plugin Details

Severity: High

ID: 119417

File Name: macosx_wireshark_2_4_11.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 12/5/2018

Updated: 11/1/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-19627

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/27/2018

Vulnerability Publication Date: 11/27/2018

Reference Information

CVE: CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627

BID: 106051