Wireshark 2.6.x < 2.6.6 Multiple Vulnerabilities (macOS)

medium Nessus Plugin ID 121106

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is 2.6.x prior to 2.6.6. It is, therefore, affected by multiple denial of service vulnerabilities in the following protocol dissectors:

- 6LoWPAN

- P_MUL

- RTSE

- ISAKMP

An attacker could cause Wireshark to crash by injecting a malformed packet onto the wire, or by convincing a user to read a malformed packet trace file.

Solution

Upgrade to Wireshark version 2.6.6 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.6.html

https://www.wireshark.org/security/wnpa-sec-2019-01.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217

https://www.wireshark.org/security/wnpa-sec-2019-02.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337

https://www.wireshark.org/security/wnpa-sec-2019-03.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373

https://www.wireshark.org/security/wnpa-sec-2019-04.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374

Plugin Details

Severity: Medium

ID: 121106

File Name: macosx_wireshark_2_6_6.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 1/11/2019

Updated: 10/31/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-5719

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2019

Vulnerability Publication Date: 1/8/2019

Reference Information

CVE: CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719

BID: 106482, 107146