Wireshark 2.6.x < 2.6.9 A Vulnerability

high Nessus Plugin ID 125367

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is prior to 2.6.9. It is, therefore, affected by a flaw in the dissection engine which could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.6.9 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.9.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778

https://www.wireshark.org/security/wnpa-sec-2019-19

Plugin Details

Severity: High

ID: 125367

File Name: wireshark_2_6_9.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 5/23/2019

Updated: 1/24/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-12295

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2019

Vulnerability Publication Date: 5/21/2019

Reference Information

CVE: CVE-2019-12295

BID: 108464