Wireshark 2.6.x < 2.6.13 A Vulnerability

high Nessus Plugin ID 131950

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is prior to 2.6.13. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.6.13 advisory.

- The CMS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-19553)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.6.13 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.13.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961

https://www.wireshark.org/security/wnpa-sec-2019-22

Plugin Details

Severity: High

ID: 131950

File Name: wireshark_2_6_13.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 12/11/2019

Updated: 3/5/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-19553

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 12/4/2019

Vulnerability Publication Date: 12/4/2019

Reference Information

CVE: CVE-2019-19553