Wireshark 4.0.x < 4.0.3 Multiple Vulnerabilities

high Nessus Plugin ID 170169

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 4.0.3. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-4.0.3 advisory.

- Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0417)

- Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0411)

- TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0412)

- Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0413)

- Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial of service via packet injection or crafted capture file (CVE-2023-0414)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 4.0.3 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-4.0.3.html

https://gitlab.com/wireshark/wireshark/-/issues/18622

https://www.wireshark.org/security/wnpa-sec-2023-01

https://gitlab.com/wireshark/wireshark/-/issues/18628

https://www.wireshark.org/security/wnpa-sec-2023-02

https://gitlab.com/wireshark/wireshark/-/issues/18766

https://www.wireshark.org/security/wnpa-sec-2023-03

https://gitlab.com/wireshark/wireshark/-/issues/18779

https://www.wireshark.org/security/wnpa-sec-2023-04

https://gitlab.com/wireshark/wireshark/-/issues/18796

https://www.wireshark.org/security/wnpa-sec-2023-05

https://gitlab.com/wireshark/wireshark/-/issues/18737

https://www.wireshark.org/security/wnpa-sec-2023-06

https://gitlab.com/wireshark/wireshark/-/issues/18770

https://www.wireshark.org/security/wnpa-sec-2023-07

Plugin Details

Severity: High

ID: 170169

File Name: wireshark_4_0_3.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 1/19/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2023-0412

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 1/18/2023

Vulnerability Publication Date: 1/18/2023

Reference Information

CVE: CVE-2023-0411, CVE-2023-0412, CVE-2023-0413, CVE-2023-0414, CVE-2023-0415, CVE-2023-0416, CVE-2023-0417

IAVB: 2023-B-0008-S