Wireshark 1.10.x < 1.10.14 Multiple Vulnerabilities

high Nessus Plugin ID 176373

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 1.10.14. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-1.10.14 advisory.

- epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 improperly refers to previously processed bytes, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, a different vulnerability than CVE-2015-2188.
(CVE-2015-3811)

- Multiple memory leaks in the x11_init_protocol function in epan/dissectors/packet-x11.c in the X11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 allow remote attackers to cause a denial of service (memory consumption) via a crafted packet. (CVE-2015-3812)

- The (1) dissect_tfs_request and (2) dissect_tfs_response functions in epan/dissectors/packet-ieee80211.c in the IEEE 802.11 dissector in Wireshark 1.10.x before 1.10.14 and 1.12.x before 1.12.5 interpret a zero value as a length rather than an error condition, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. (CVE-2015-3814)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.10.14 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.10.14.html

https://gitlab.com/wireshark/wireshark/-/issues/10978

https://www.wireshark.org/security/wnpa-sec-2015-14

https://gitlab.com/wireshark/wireshark/-/issues/11088

https://www.wireshark.org/security/wnpa-sec-2015-15

https://gitlab.com/wireshark/wireshark/-/issues/11110

https://www.wireshark.org/security/wnpa-sec-2015-17

Plugin Details

Severity: High

ID: 176373

File Name: wireshark_1_10_14.nasl

Version: 1.0

Type: local

Agent: windows

Family: Windows

Published: 5/25/2023

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2015-3812

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2015-3814

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 5/12/2015

Vulnerability Publication Date: 5/12/2015

Reference Information

CVE: CVE-2015-3811, CVE-2015-3812, CVE-2015-3814

IAVB: 2015-B-0067-S