Wireshark 2.2.x < 2.2.17 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 176371

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.2.17. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-2.2.17 advisory.

- In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.
(CVE-2018-16058)

- In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists. (CVE-2018-16056)

- In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.
(CVE-2018-16057)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 2.2.17 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.2.17.html

https://gitlab.com/wireshark/wireshark/-/issues/14884

https://www.wireshark.org/security/wnpa-sec-2018-44

https://gitlab.com/wireshark/wireshark/-/issues/14994

https://www.wireshark.org/security/wnpa-sec-2018-45

https://gitlab.com/wireshark/wireshark/-/issues/15022

https://www.wireshark.org/security/wnpa-sec-2018-46

Plugin Details

Severity: High

ID: 176371

File Name: macosx_wireshark_2_2_17.nasl

Version: 1.0

Type: local

Agent: macosx

Published: 5/25/2023

Updated: 5/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-16058

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, Host/MacOSX/Version, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2018

Vulnerability Publication Date: 8/29/2018

Reference Information

CVE: CVE-2018-16056, CVE-2018-16057, CVE-2018-16058

IAVB: 2018-B-0120-S