Wireshark 3.4.x < 3.4.7 A Vulnerability

high Nessus Plugin ID 151641

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is prior to 3.4.7. It is, therefore, affected by a vulnerability as referenced in the wireshark-3.4.7 advisory.

- The DNP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-22235)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.4.7 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.4.7.html

https://www.wireshark.org/security/wnpa-sec-2021-06

Plugin Details

Severity: High

ID: 151641

File Name: wireshark_3_4_7.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 7/14/2021

Updated: 12/8/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-22235

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2021

Vulnerability Publication Date: 7/14/2021

Reference Information

CVE: CVE-2021-22235