Wireshark 2.2.x < 2.2.16 / 2.4.x < 2.4.8 / 2.6.x < 2.6.2 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 121307

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is 2.2.x prior to 2.2.16 / 2.4.x prior to 2.4.8 / 2.6.x prior to 2.6.2.
It is, therefore, affected by multiple denial of service vulnerabilities in the following protocol dissectors:

- MMSE

- zlib decompression

- DICOM

- BGP

- ASN.1 BER

- ISMP

- CoAP

- Bazaar

- HTTP2

- IEEE 802.11 An attacker could cause Wireshark to crash by injecting a malformed packet onto the wire, or by convincing a user to read a malformed packet trace file.

Solution

Upgrade to Wireshark version 2.2.16 / 2.4.8 /2.6.2 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.2.html

https://www.wireshark.org/security/wnpa-sec-2018-34.html

https://www.wireshark.org/security/wnpa-sec-2018-35.html

https://www.wireshark.org/security/wnpa-sec-2018-36.html

https://www.wireshark.org/security/wnpa-sec-2018-37.html

https://www.wireshark.org/security/wnpa-sec-2018-38.html

https://www.wireshark.org/security/wnpa-sec-2018-39.html

https://www.wireshark.org/security/wnpa-sec-2018-40.html

https://www.wireshark.org/security/wnpa-sec-2018-41.html

https://www.wireshark.org/security/wnpa-sec-2018-42.html

Plugin Details

Severity: High

ID: 121307

File Name: macosx_wireshark_2_6_2.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 1/22/2019

Updated: 10/31/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-14341

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2018

Vulnerability Publication Date: 10/11/2018

Reference Information

CVE: CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370

BID: 104847