Wireshark 3.6.x < 3.6.24 Multiple Vulnerabilities

low Nessus Plugin ID 197561

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is prior to 3.6.24. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-3.6.24 advisory.

- Use after free issue in editcap could cause denial of service via crafted capture file (CVE-2024-4855)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 3.6.24 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-3.6.24.html

https://gitlab.com/wireshark/wireshark/-/issues/19782

https://www.wireshark.org/security/wnpa-sec-2024-09

https://gitlab.com/wireshark/wireshark/-/issues/19783

https://gitlab.com/wireshark/wireshark/-/issues/19784

Plugin Details

Severity: Low

ID: 197561

File Name: wireshark_3_6_24.nasl

Version: 1.0

Type: local

Agent: windows

Family: Windows

Published: 5/21/2024

Updated: 5/21/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2024-4855

CVSS v3

Risk Factor: Low

Base Score: 3.6

Temporal Score: 3.2

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2024

Vulnerability Publication Date: 5/14/2024

Reference Information

CVE: CVE-2024-4855

IAVB: 2024-B-0061