Wireshark 2.4.x < 2.4.16 DoS Vulnerability

high Nessus Plugin ID 126923

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is 2.4.x prior to 2.4.16. It is, therefore, affected by a DoS vulnerability as referenced in the wireshark-2.4.16 advisory.

- The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-13619)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.4.16 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.4.16.html

https://gitlab.com/wireshark/wireshark/-/issues/15870

https://www.wireshark.org/security/wnpa-sec-2019-20

Plugin Details

Severity: High

ID: 126923

File Name: wireshark_2_4_16.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 7/22/2019

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-13619

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2019

Vulnerability Publication Date: 7/17/2019

Reference Information

CVE: CVE-2019-13619

BID: 109293