Wireshark 2.2.x < 2.2.17 / 2.4.x < 2.4.9 / 2.6.x < 2.6.3 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 121308

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is 2.2.x prior to 2.2.17 / 2.4.x prior to 2.4.9 / 2.6.x prior to 2.6.3. It is, therefore, affected by multiple denial of service vulnerabilities in the following protocol dissectors:

- Bluetooth Attribute Protocol

- Radiotap

- Bluetooth AVDTP

An attacker could cause Wireshark to crash by injecting a malformed packet onto the wire, or by convincing a user to read a malformed packet trace file.

Solution

Upgrade to Wireshark version 2.2.17 / 2.4.9 / 2.6.3 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html

https://www.wireshark.org/security/wnpa-sec-2018-44.html

https://www.wireshark.org/security/wnpa-sec-2018-45.html

https://www.wireshark.org/security/wnpa-sec-2018-46.html

Plugin Details

Severity: High

ID: 121308

File Name: macosx_wireshark_2_6_3.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 1/22/2019

Updated: 10/31/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-16056

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2018

Vulnerability Publication Date: 8/29/2018

Reference Information

CVE: CVE-2018-16056, CVE-2018-16057, CVE-2018-16058

BID: 105174