Wireshark 3.4.x < 3.4.3 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 146104

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.4.3. It is, therefore, affected by vulnerabilities as referenced in the wireshark-3.4.3 advisory.

- The USB HID dissector could leak memory. It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-22173)

- The USB HID dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
(CVE-2021-22174)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.4.3 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.4.3.html

https://www.wireshark.org/security/wnpa-sec-2021-01.html

https://www.wireshark.org/security/wnpa-sec-2021-02.html

Plugin Details

Severity: High

ID: 146104

File Name: macosx_wireshark_3_4_3.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 2/4/2021

Updated: 1/24/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-22174

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2021

Vulnerability Publication Date: 1/29/2021

Reference Information

CVE: CVE-2021-22173, CVE-2021-22174

IAVB: 2021-B-0008-S