Wireshark 3.2.x < 3.2.8 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 142677

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.2.8. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-3.2.8 advisory.

- In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement. (CVE-2020-26575)

- In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement. (CVE-2020-28030)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.2.8 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.2.8.html

https://www.wireshark.org/security/wnpa-sec-2020-14

https://www.wireshark.org/security/wnpa-sec-2020-15

Plugin Details

Severity: High

ID: 142677

File Name: macosx_wireshark_3_2_8.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 11/10/2020

Updated: 2/9/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-28030

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/29/2020

Vulnerability Publication Date: 10/6/2020

Reference Information

CVE: CVE-2020-26575, CVE-2020-28030