Wireshark 3.6.x < 3.6.20 Multiple Vulnerabilities

high Nessus Plugin ID 187623

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 3.6.20. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-3.6.20 advisory.

- GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file (CVE-2024-0208)

- IEEE 1609.2 dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file (CVE-2024-0209)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.6.20 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.6.20.html

https://gitlab.com/wireshark/wireshark/-/issues/19496

https://www.wireshark.org/security/wnpa-sec-2024-01

https://gitlab.com/wireshark/wireshark/-/issues/19501

https://www.wireshark.org/security/wnpa-sec-2024-02

Plugin Details

Severity: High

ID: 187623

File Name: wireshark_3_6_20.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 1/3/2024

Updated: 4/5/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-0209

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/3/2024

Vulnerability Publication Date: 1/3/2024

Reference Information

CVE: CVE-2024-0208, CVE-2024-0209

IAVB: 2024-B-0001-S