Wireshark 3.2.x < 3.2.18 Multiple Vulnerabilities

high Nessus Plugin ID 155571

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 3.2.18. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-3.2.18 advisory.

- The Bluetooth DHT dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
(CVE-2021-39929)

- The Bluetooth SDP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
(CVE-2021-39925)

- The Bluetooth DHT dissector could go into a large loop It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-39924)

- The C12.22 dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-39922)

- The IEEE 802.11 dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-39928)

- The Modbuss dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2021-39921)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.2.18 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.2.18.html

https://gitlab.com/wireshark/wireshark/-/issues/17651

https://www.wireshark.org/security/wnpa-sec-2021-07

https://gitlab.com/wireshark/wireshark/-/issues/17635

https://www.wireshark.org/security/wnpa-sec-2021-09

https://gitlab.com/wireshark/wireshark/-/issues/17677

https://www.wireshark.org/security/wnpa-sec-2021-10

https://gitlab.com/wireshark/wireshark/-/issues/17684

https://www.wireshark.org/security/wnpa-sec-2021-11

https://gitlab.com/wireshark/wireshark/-/issues/17636

https://www.wireshark.org/security/wnpa-sec-2021-12

https://gitlab.com/wireshark/wireshark/-/issues/17704

https://www.wireshark.org/security/wnpa-sec-2021-13

https://gitlab.com/wireshark/wireshark/-/issues/17703

https://www.wireshark.org/security/wnpa-sec-2021-14

Plugin Details

Severity: High

ID: 155571

File Name: wireshark_3_2_18.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 11/18/2021

Updated: 11/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-39929

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/17/2021

Vulnerability Publication Date: 11/17/2021

Reference Information

CVE: CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39928, CVE-2021-39929

IAVB: 2021-B-0065-S