Wireshark 4.0.x < 4.0.6 Multiple Vulnerabilities

high Nessus Plugin ID 176370

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 4.0.6. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-4.0.6 advisory.

- XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file (CVE-2023-2952)

- Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. (CVE-2023-0666)

- Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. (CVE-2023-0668)

- BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2854, CVE-2023-2857)

- Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2855)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 4.0.6 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html

https://gitlab.com/wireshark/wireshark/-/issues/19062

https://www.wireshark.org/security/wnpa-sec-2023-12

https://gitlab.com/wireshark/wireshark/-/issues/19063

https://www.wireshark.org/security/wnpa-sec-2023-13

https://gitlab.com/wireshark/wireshark/-/issues/19068

https://www.wireshark.org/security/wnpa-sec-2023-14

https://gitlab.com/wireshark/wireshark/-/issues/19081

https://www.wireshark.org/security/wnpa-sec-2023-15

https://gitlab.com/wireshark/wireshark/-/issues/19083

https://www.wireshark.org/security/wnpa-sec-2023-16

https://gitlab.com/wireshark/wireshark/-/issues/19084

https://www.wireshark.org/security/wnpa-sec-2023-17

https://gitlab.com/wireshark/wireshark/-/issues/19085

https://www.wireshark.org/security/wnpa-sec-2023-18

https://gitlab.com/wireshark/wireshark/-/issues/19087

https://www.wireshark.org/security/wnpa-sec-2023-19

https://gitlab.com/wireshark/wireshark/-/issues/19100

https://www.wireshark.org/security/wnpa-sec-2023-20

Plugin Details

Severity: High

ID: 176370

File Name: wireshark_4_0_6.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 5/25/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2952

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-2879

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2023

Vulnerability Publication Date: 5/24/2023

Reference Information

CVE: CVE-2023-0666, CVE-2023-0668, CVE-2023-2854, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879, CVE-2023-2952

IAVB: 2023-B-0036-S