Wireshark 4.2.x < 4.2.4 A Vulnerability

high Nessus Plugin ID 192636

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is prior to 4.2.4. It is, therefore, affected by a vulnerability as referenced in the wireshark-4.2.4 advisory.

- T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file (CVE-2024-2955)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 4.2.4 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html

https://gitlab.com/wireshark/wireshark/-/issues/19695

https://www.wireshark.org/security/wnpa-sec-2024-06

Plugin Details

Severity: High

ID: 192636

File Name: wireshark_4_2_4.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 3/27/2024

Updated: 4/5/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2024-2955

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 3/26/2024

Reference Information

CVE: CVE-2024-2955

IAVB: 2024-B-0028