Wireshark 3.6.x < 3.6.9 Multiple Vulnerabilities (macOS)

critical Nessus Plugin ID 166607

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.6.9. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-3.6.9 advisory.

- The OPUS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (wireshark-bug-18378)

- The USB-HID dissector could crash on Windows. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (wireshark- bug-18384)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.6.9 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.6.9.html

https://gitlab.com/wireshark/wireshark/-/issues/18378

https://www.wireshark.org/security/wnpa-sec-2022-07

https://gitlab.com/wireshark/wireshark/-/issues/18384

https://www.wireshark.org/security/wnpa-sec-2022-08

Plugin Details

Severity: Critical

ID: 166607

File Name: macosx_wireshark_3_6_9.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 10/27/2022

Updated: 10/6/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3275

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2022

Vulnerability Publication Date: 10/26/2022

Reference Information

CVE: CVE-2022-3274, CVE-2022-3275

IAVB: 2022-B-0044-S