Wireshark 2.6.x < 2.6.7 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 129298

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.6.7. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-2.6.7 advisory.

- The ASN.1 BER and related dissectors could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-9209)

- The TCAP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-9208)

- The RPCAP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-9214)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.6.7 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.7.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447

https://www.wireshark.org/security/wnpa-sec-2019-06

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15464

https://www.wireshark.org/security/wnpa-sec-2019-07

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15536

https://www.wireshark.org/security/wnpa-sec-2019-08

Plugin Details

Severity: High

ID: 129298

File Name: macosx_wireshark_2_6_7.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 9/25/2019

Updated: 4/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-9214

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2019

Vulnerability Publication Date: 2/28/2019

Reference Information

CVE: CVE-2019-9208, CVE-2019-9209, CVE-2019-9214

BID: 107203