Wireshark 4.0.x < 4.0.8 Multiple Vulnerabilities

high Nessus Plugin ID 180101

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 4.0.8. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-4.0.8 advisory.

- Multiple integer signedness errors in the tvb_unmasked function in epan/dissectors/packet-websocket.c in the Websocket dissector in Wireshark 1.8.x before 1.8.7 allow remote attackers to cause a denial of service (application crash) via a malformed packet. (CVE-2013-3562)

- In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop.
This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit. (CVE-2017-9346)

- In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn- io.c. (CVE-2017-9766)

- In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth.
(CVE-2018-9262)

- Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39929)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 4.0.8 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-4.0.8.html

https://gitlab.com/wireshark/wireshark/-/issues/19144

https://www.wireshark.org/security/wnpa-sec-2023-23

https://gitlab.com/wireshark/wireshark/-/issues/19258

https://www.wireshark.org/security/wnpa-sec-2023-24

https://gitlab.com/wireshark/wireshark/-/issues/19259

https://www.wireshark.org/security/wnpa-sec-2023-25

https://gitlab.com/wireshark/wireshark/-/issues/19229

https://www.wireshark.org/security/wnpa-sec-2023-26

Plugin Details

Severity: High

ID: 180101

File Name: wireshark_4_0_8.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 8/23/2023

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2017-9346

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-4513

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/23/2023

Vulnerability Publication Date: 5/17/2013

Reference Information

CVE: CVE-2013-3562, CVE-2017-9346, CVE-2017-9766, CVE-2018-9262, CVE-2021-39929, CVE-2023-2906, CVE-2023-4511, CVE-2023-4512, CVE-2023-4513

IAVB: 2017-B-0067-S, 2021-B-0065-S, 2023-B-0063-S