Wireshark 2.6.x < 2.6.20 Multiple Vulnerabilities

high Nessus Plugin ID 140777

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 2.6.20. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-2.6.20 advisory.

- The MIME Multipart dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
(CVE-2020-25863)

- The TCP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2020-25862)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.6.20 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.6.20.html

https://gitlab.com/wireshark/wireshark/-/issues/16741

https://www.wireshark.org/security/wnpa-sec-2020-11

https://gitlab.com/wireshark/wireshark/-/issues/16816

https://www.wireshark.org/security/wnpa-sec-2020-12

Plugin Details

Severity: High

ID: 140777

File Name: wireshark_2_6_20.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 9/24/2020

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-25863

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2020

Vulnerability Publication Date: 9/23/2020

Reference Information

CVE: CVE-2020-25862, CVE-2020-25863

IAVB: 2020-B-0059-S